Skip to content
Avatar

Highlights

  • Arctic Code Vault Contributor

Popular repositories

  1. A collection of pwn/CTF related utilities for Ghidra

    Python 361 25

  2. A thorough library database to assist with binary exploitation tasks.

    Python 163 15

  3. A small utility to disassemble gameboy roms, read metadata and find ROP gadgets.

    Python 1 1

  4. A small utility to encode and decode Game Genie codes for the Nintendo GameBoy.

    Python 1

  5. Forked from carstein/Syscaller

    Binary Ninja Syscall Annotator

    Python

55 contributions in the last year

Sep Oct Nov Dec Jan Feb Mar Apr May Jun Jul Aug Sep Mon Wed Fri

Contribution activity

September 2020

0xb0bb has no activity yet for this period.

August 2020

Created a pull request in carstein/Syscaller that received 1 comment

Added missing syscalls

Added missing system calls for: x86_64 (including the entire x32 personality, eg. 0x40000001) x86_32 Added syscalls for missing platforms: aarch64

+64,564 −9,519 1 comment

Seeing something unexpected? Take a look at the GitHub profile guide.

You can’t perform that action at this time.