quanganh2627 / baytrail-i-x64-kitkat_vendor_intel_houdini
☆13Updated 8 years ago
Alternatives and similar repositories for baytrail-i-x64-kitkat_vendor_intel_houdini:
Users that are interested in baytrail-i-x64-kitkat_vendor_intel_houdini are comparing it to the libraries listed below
- ☆22Updated 6 years ago
- CVE-2013-2597 exploit☆12Updated 10 years ago
- Demos presented on Hackerfest 2015☆14Updated 9 years ago
- wow64 syscall filter☆13Updated 10 years ago
- A tool evaluates security configurations of a given PE based on SDL without source code☆14Updated 10 years ago
- Android runtime jit binary file parser☆13Updated 7 years ago
- Dalvik Header Plugin for IDA Pro☆21Updated 12 years ago
- Debugger for HTC phones bootloader (HBOOT).☆19Updated 11 years ago
- Dynamic binary analysis via platform emulation☆12Updated 6 years ago
- ☆15Updated 9 years ago
- network speed limiter for Windows☆16Updated 8 years ago
- ☆12Updated 7 years ago
- android kernel disassembler based on MAME emulator code☆39Updated 11 years ago
- meta op for pe file☆11Updated 8 years ago
- Trying for all arch detour stuff now☆11Updated 8 years ago
- IDA WhatAPIs PlugIn☆7Updated 9 years ago
- XenServer Windows Virtual Network Interface Device Driver☆12Updated 7 years ago
- CVE-2013-6282 exploit☆27Updated 11 years ago
- CVE-2015-2231 POC☆10Updated 9 years ago
- Cross-Qt compatibility module for IDAPython.☆13Updated 5 years ago
- dropbox of random test code...☆33Updated 9 years ago
- Patches to the Nexus 6 (Shamu) kernel source to allow KGDB over serial debug cable☆33Updated 6 years ago
- ☆9Updated 9 years ago
- IDA2PAT_Reloaded for windows and mac osx☆13Updated 7 years ago
- IDApro idc and idapython script collection☆28Updated last year
- ☆14Updated 7 years ago
- Miscellaneous old Exploit code and PoCs☆15Updated 6 months ago
- Short for Good Ware; it assists Reverse Engineers in the analysis of Windows Malware.☆24Updated 12 years ago
- CVE-2014-0816☆25Updated 8 years ago
- OS X rootkit loader version #2☆12Updated 9 years ago