0xTowel / MarsAnalytica
My RE challenge from Northsec 2018.
☆14Updated 2 years ago
Alternatives and similar repositories for MarsAnalytica:
Users that are interested in MarsAnalytica are comparing it to the libraries listed below
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Attacking the Core associated source files☆87Updated 7 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆89Updated 5 years ago
- A GUI fuzzing application set up to fuzz calc.exe right now☆36Updated 4 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 6 years ago
- Flare-On solutions☆36Updated 5 years ago
- A Python tool to generate ROP chains☆60Updated 3 weeks ago
- ☆51Updated 6 years ago
- ☆21Updated 5 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆137Updated 3 years ago
- ☆33Updated 8 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 8 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- ☆134Updated 5 years ago
- A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.☆58Updated 6 years ago
- ☆47Updated 2 years ago
- Recent Fuzzing Paper☆35Updated last year
- Polymorphic VM and PoliCTF '17 reversing challenge.☆72Updated 5 months ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- kernel exploitation helper class☆76Updated 8 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆67Updated 6 years ago
- Simple reporting plugin for binary ninja☆16Updated 6 years ago
- PEDA-like debugger UI for WinDbg☆202Updated 10 months ago
- Backwards program slice stitching for automatic CTF problem solving.☆51Updated 5 years ago