R3x / RE-helper
A tool that acts as an assistant for Reverse Engineering challenges in CTFs
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for RE-helper
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- The Reverse Engineering Assistant of your dreams☆29Updated 2 years ago
- Use Ghidra Structs in Python☆28Updated 3 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆67Updated 3 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- ☆71Updated 3 years ago
- My notes about Genyatyk VM crackme☆27Updated 4 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated last year
- A set of helpers and examples to fuzz Win32 binaries with AFL++ QEMU☆68Updated 4 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆33Updated 4 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆22Updated 9 months ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆26Updated 2 years ago
- ☆76Updated 3 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- Fuzzing v8 with dharma and libfuzzer☆13Updated 4 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 4 years ago
- Automate generation of syzkaller's grammar☆14Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- ☆14Updated 2 years ago
- Windows syscall fuzzer that I used in 2017 & 2018. Not much to say about it but maybe helpful to someone. At least syscall information it…☆19Updated 4 years ago
- Build your emulation environment as needed☆64Updated 3 years ago
- ☆16Updated 3 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆45Updated 3 years ago