Fare9 / PBA_Analysis_ToolsLinks
My own versions from the programs of the book "Practical Binary Analysis"
☆55Updated 6 years ago
Alternatives and similar repositories for PBA_Analysis_Tools
Users that are interested in PBA_Analysis_Tools are comparing it to the libraries listed below
Sorting:
- For code snippets and information☆41Updated 6 years ago
- Flare-On solutions☆36Updated 5 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆91Updated 6 years ago
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆51Updated 6 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 9 months ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆51Updated last year
- General purpose repository for miscellaneous scripts, pcaps and malware IOCs that we share with the info-sec research community☆39Updated 4 years ago
- Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.☆39Updated 7 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 5 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- IDA Pro resources, scripts, and configurations☆112Updated this week
- The slides from my Saintcon 2019 talk.☆48Updated 5 years ago
- A function tracer☆90Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆53Updated 5 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 6 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆73Updated 8 months ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 5 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆94Updated 3 years ago
- ☆32Updated 11 months ago
- ☆66Updated 6 years ago
- ☆51Updated 6 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago