0xricksanchez / reverse_engineeringLinks
In here you can find a random collection binaries from challenges, forums, ctfs meant to be reverse engineered.
☆19Updated 7 years ago
Alternatives and similar repositories for reverse_engineering
Users that are interested in reverse_engineering are comparing it to the libraries listed below
Sorting:
- Interactive tutorial for radare.☆28Updated 5 years ago
- Source code to the Reverse Engineering Challenges for the CSAW 2009 competition, as well as the "scoreboard" system.☆32Updated 15 years ago
- Vagrant setup for building a machine for CTF/exploit development☆22Updated 6 years ago
- Ghidra plugin to communicate with radare2☆62Updated last week
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- Reverse Engineering tools, scripts, and general commentary☆59Updated 6 years ago
- My own versions from the programs of the book "Practical Binary Analysis"☆55Updated 6 years ago
- Material for a RE 101 class on Intel x64 binaries☆164Updated 5 years ago
- Solutions and write-ups to challenges from Pwny Racing☆24Updated 5 years ago
- Kernel Hacking study materials collection☆109Updated 9 years ago
- Intro to Assembly Optimization stream repo☆26Updated 3 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆96Updated 5 months ago
- A novel technique to hide code from debuggers & disassemblers☆158Updated last year
- ☆108Updated 6 years ago
- Official x64dbg plugin for Binary Ninja☆81Updated 6 months ago
- Enable Microsoft PDB support in Ghidra without installing Visual Studio☆37Updated 6 years ago
- ☆12Updated 6 years ago
- Reverse engineering challenges☆52Updated 6 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆52Updated 4 years ago
- Writeup for the OverTheWire Advent Bonanza 2019 CTF (https://advent2019.overthewire.org/)☆14Updated 5 years ago
- Basic BIOS emulator for Unicorn Engine.☆100Updated 4 years ago
- Guide to buffer overflows☆59Updated 4 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 8 years ago
- ☆68Updated 6 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- DarkNight theme for Ghidra☆127Updated 5 years ago
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 3 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆81Updated 4 years ago
- Papers about known hacking, security, hardware, software, computer, network and other ressources.☆78Updated 6 years ago
- ☆14Updated 6 years ago