Grazfather / PracticalMalwareLabs
Keep track of the labs from the book "Practical Malware Analysis"
☆167Updated 5 years ago
Alternatives and similar repositories for PracticalMalwareLabs:
Users that are interested in PracticalMalwareLabs are comparing it to the libraries listed below
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 7 years ago
- Exploiting challenges in Linux and Windows☆121Updated 5 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆151Updated 3 years ago
- Automated malware unpacker☆119Updated 8 years ago
- Content from presentation at BHUSA 2017☆180Updated 7 years ago
- A repository of challenges from various CTF competitions.☆154Updated 10 years ago
- flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.☆148Updated 7 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆285Updated 8 years ago
- Various snippets created during malware analysis☆458Updated 2 years ago
- Cminer is a tool for enumerating the code caves in PE files.☆146Updated last year
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆144Updated 9 years ago
- A tool to detect and crash Cuckoo Sandbox☆289Updated 5 months ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Personal repository for all ctf related stuffs☆68Updated 2 months ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆146Updated 8 years ago
- This tool can be useful for solving some reversing challenges in CTFs events.☆140Updated 4 years ago
- CTF Writeups☆186Updated 7 years ago
- 🏴 Collection of CTF solutions☆76Updated 5 years ago
- Radare Congress Stuff☆208Updated 2 months ago
- List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis☆95Updated 7 years ago
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- RSA CTF Tool - Tool to attack RSA public keys and ciphertexts in common ways☆180Updated 7 years ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆279Updated 7 years ago
- Setup for a pwning VM☆60Updated 6 years ago
- Exploitation and Mitigation Slides☆127Updated 7 months ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago