Maijin / radare2-workshop-2015
☆343Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for radare2-workshop-2015
- A series of tutorials about radare2 framework from https://www.megabeets.net☆522Updated 3 years ago
- Exercises for learning Reverse Engineering and Exploitation.☆384Updated 5 years ago
- ☆939Updated 2 months ago
- collage of reverse engineering topics that I find interesting☆1Updated 4 years ago
- Reverse Engineering Resources☆227Updated 6 years ago
- random brain dumps☆347Updated 7 years ago
- Scripts for the Ghidra software reverse engineering suite.☆1,036Updated 4 years ago
- A shellcode writing toolkit☆660Updated 2 years ago
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- Using Intel's PIN tool to solve CTF problems☆491Updated 4 years ago
- IDA Pro Instruction Reference Plugin☆636Updated 3 years ago
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆458Updated 3 years ago
- ☆610Updated last month
- Linux bind shell with anti-reverse engineering techniques☆284Updated 7 years ago
- A curated list of awesome projects, articles and the other materials powered by Radare2☆706Updated 4 years ago
- Conference slides and White-papers☆356Updated 4 years ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆669Updated 5 years ago
- Reverse Engineering using Radare2☆309Updated 2 years ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,106Updated 4 years ago
- INFILTRATE 2019 Demo Materials☆340Updated last year
- ☆278Updated 4 years ago
- An archive of low-level CTF challenges developed over the years☆608Updated 2 years ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,868Updated 3 weeks ago
- Challenges for Binary Exploitation Workshop☆594Updated 2 years ago
- A collection of vulnerable ARM binaries for practicing exploit development☆898Updated 3 years ago
- Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs☆226Updated 2 weeks ago
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆661Updated 3 years ago
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆471Updated 4 years ago
- Intro to radare2 presentation files.☆84Updated 6 years ago
- A set of exploitation/reversing aids for IDA☆415Updated 6 years ago