Info-security / binary-auditing-training
Free IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped files along with original zip archive and site's index.html
☆168Updated last year
Related projects ⓘ
Alternatives and complementary repositories for binary-auditing-training
- Exploitation and Mitigation Slides☆127Updated 5 months ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 3 years ago
- Reverse Engineering Resources☆227Updated 6 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Code and exercises for a workshop on z3 and angr☆222Updated 3 years ago
- ☆105Updated 5 years ago
- ☆176Updated 6 years ago
- A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.☆389Updated 4 years ago
- Exploiting challenges in Linux and Windows☆121Updated 4 years ago
- esoteric☆51Updated 4 years ago
- Reverse engineering challenges☆50Updated 5 years ago
- RE / Binary Exploitation Resources☆67Updated 6 years ago
- ☆181Updated 4 years ago
- Course content and slides from my ancient training on Reverse Engineering & Malware Analysis☆142Updated 4 years ago
- ☆81Updated 7 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- A list of open source reverse engineering tools with a focus on binary analysis☆182Updated 7 months ago
- Reversing list☆144Updated 10 months ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- My solutions to some CTF challenges and a list of interesting resources about pwning stuff☆111Updated 5 years ago
- Make your Ghidra Lazy!☆137Updated 4 years ago
- IDA plugins and scripts for analyzing register usage frame☆179Updated last year
- repository for kernel exploit practice☆388Updated 5 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆232Updated 2 weeks ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆63Updated 3 years ago
- Ghidra scripts for malware analysis☆90Updated 10 months ago
- A Binary Ninja plugin for vulnerability research.☆281Updated 2 months ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆188Updated 2 years ago
- a repo of links to useful writeups of pwn challenges☆25Updated 6 years ago
- Basic pwntools for Windows☆257Updated last year