R3x / RE-helper
A tool that acts as an assistant for Reverse Engineering challenges in CTFs
☆15Updated 4 years ago
Alternatives and similar repositories for RE-helper:
Users that are interested in RE-helper are comparing it to the libraries listed below
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- The Reverse Engineering Assistant of your dreams☆29Updated 3 years ago
- My notes about Genyatyk VM crackme☆27Updated 4 years ago
- ☆72Updated 3 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆31Updated 6 years ago
- A set of helpers and examples to fuzz Win32 binaries with AFL++ QEMU☆69Updated 4 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆23Updated 11 months ago
- ☆17Updated 3 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 3 years ago
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆30Updated 5 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- ☆12Updated 2 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Use Ghidra Structs in Python☆28Updated 3 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- Ghidra RE scripts☆38Updated 3 years ago
- ☆30Updated 6 years ago
- ☆17Updated 4 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- PoC for CVE-2021-3492 used at Pwn2Own 2021☆41Updated 3 years ago
- Automate generation of syzkaller's grammar☆14Updated 2 years ago
- Collects extended function properties from IDA Pro databases☆91Updated 4 years ago
- just an experiment☆21Updated 6 years ago