paolostivanin / syscall-table-32bit
Generate JSON system call info from Linux source
☆20Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for syscall-table-32bit
- Notes on QEMU and Debian MIPS (big-endian)☆43Updated 5 years ago
- ☆18Updated 9 years ago
- ☆52Updated last year
- Dump sections or program entries from a ELF file☆21Updated 8 years ago
- ROP based Movfuscator VM☆28Updated 8 years ago
- WinDbg workplace settings that I use for debugging☆14Updated 7 years ago
- 32-bit x86 emulator using ncurses and capstone/keystone/unicorn☆29Updated 5 years ago
- Tiny Code Generator Library☆45Updated 3 years ago
- A binary analysis tool for linux☆69Updated 4 years ago
- Пример руткита для ядра линукс 5☆19Updated 3 years ago
- ☆47Updated 4 years ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆134Updated 6 years ago
- x86 Microkernel☆14Updated 4 years ago
- ROP database plugin for IDA☆31Updated 6 years ago
- Design documents related to the decompilation pipeline.☆25Updated 4 years ago
- Kernel-based debugger for Linux applications☆72Updated 2 years ago
- Code for diskless loading of ELF Shared Library using Reflective DLL Injection☆53Updated 8 years ago
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆57Updated 9 years ago
- A simple library focusing on demangling symbols for different programing languages☆39Updated 3 years ago
- Small crackme game on Linux☆27Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- A bare-metal x86 instruction set fuzzer a la Sandsifter☆63Updated 7 months ago
- A GUI fuzzing application set up to fuzz calc.exe right now☆36Updated 4 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆38Updated 6 years ago
- Use a local instance of retdec to decompile functions in radare2☆21Updated 2 years ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆24Updated 4 years ago
- An ELF parsing and manipulation library for Python☆74Updated 10 years ago