zh-explorer / mi_lua
xiaomi lua anti
☆28Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for mi_lua
- Ghidra/IDA Pro plugins to load similarity result from binaryai.net☆77Updated last year
- ☆77Updated 4 years ago
- some ida script☆30Updated 3 years ago
- multiarch qemu system env for playing and debugging :)☆29Updated 3 years ago
- Lua Decompiler for lua 5.1 , 5.2 and 5.3☆27Updated 4 years ago
- Merge multi binaries into one IDA database.☆24Updated 2 years ago
- Debug pwn in docker, no need for virtual machines☆35Updated 2 years ago
- ☆28Updated 2 years ago
- ☆47Updated 2 years ago
- ☆38Updated last year
- ☆16Updated last year
- linux kernel LPE using hw_breakpoint attack tech demo☆24Updated last year
- Small rust binary analysis helper for IDA.☆80Updated 3 months ago
- An exploit primitive in linux kernel inspired by DirtyPipe☆87Updated 2 years ago
- Use angr to deflat the flat control flow.☆23Updated 5 years ago
- 解决IDA Pro 7.0版本在遇到使用CET技术的ELF文件时符号解析错误的问题☆17Updated 4 years ago
- SCTF 2023 kernel pwn && CVE-2023-3640☆28Updated last year
- iot安全题目学习记录☆17Updated 2 years ago
- A plugin to resolve .plt.sec symbols in IDA☆76Updated 3 years ago
- SCTF CheckIn_ret2text, Auto pwn challenge.☆11Updated 2 years ago
- gdb plugin for linux kernel to debug slub☆50Updated 4 years ago
- All architecture and all version of gdbserver.☆25Updated 2 years ago
- Prebuilt statically linked gdbserver and gawk executables for Linux on ARMEL, MIPS/MIPSEL and more platforms for use on embedded devices,…☆17Updated 7 years ago
- ☆16Updated 3 years ago
- a simple method to get v8 source code with github action☆69Updated last year
- This tool can be useful for solving some reversing challenges in CTFs events.☆13Updated 3 years ago
- 计算自身md5的最小ELF64程序.The minimum ELF64 program to calculate its own md5☆11Updated 4 years ago
- A simple shell script and two bash sourceable scripts used to build a static gdb-7.12 gdbserver using cross-compiler setups☆77Updated 7 years ago
- Muti-threading version of Finger☆27Updated 7 months ago
- study https://github.com/n132/Libc-GOT-Hijacking☆11Updated 11 months ago