ViRb3 / avast-ctf-cambridge-2018Links
π A complete write-up of the Avast challenge given at Hack Cambridge 2018
β20Updated 6 years ago
Alternatives and similar repositories for avast-ctf-cambridge-2018
Users that are interested in avast-ctf-cambridge-2018 are comparing it to the libraries listed below
Sorting:
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chipsβ57Updated 7 years ago
- hidusb.sys source code, Windows 10 hidusb.sys fully reversedβ34Updated 8 years ago
- IDA Pro MSDN Helperβ39Updated 9 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.β67Updated 11 years ago
- IDA Pro findcrypt2 plug-in with MMX AES instruction finding supportβ57Updated 12 years ago
- Tools for viewing and extracting HDD firmware filesβ76Updated 11 years ago
- Scripting OllyDBG2 using Python is now possible!β113Updated 11 years ago
- LPE exploits for Secret Net and Secret Net Studioβ51Updated 9 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.β51Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.β56Updated 6 years ago
- x64dbg Script editor v2.0β27Updated 8 years ago
- Intel Management Engine firmware loader plugin for IDAβ93Updated 8 years ago
- A repository of example plugins for Relyze Desktop.β34Updated 5 years ago
- Another radare2 gui for windowsβ39Updated 8 years ago
- pykd script to dynamically find vtables on heap (windows x86/x64)β25Updated 11 years ago
- IDA Pro resources, scripts, and configurationsβ119Updated 2 weeks ago
- IDAPython plugin for finding Xrefs from a functionβ48Updated 9 years ago
- [F]aster [U]niversal [U]npackerβ58Updated 12 years ago
- IDA plugin to load processor configuration files.β77Updated 3 years ago
- IDA PDB Loaderβ48Updated 7 years ago
- IDAPro scripts/pluginsβ93Updated 6 years ago
- IDA Pro plugin to show functions in a tree viewβ114Updated 4 years ago
- IDA Patcher is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's ability to patch binary files and memory.β120Updated 9 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Prβ¦β92Updated 9 years ago
- IDA binary differ. Since code.google.com/p/patchdiff2/ seemed abandoned, I did the obvious thingβ¦β63Updated 10 years ago
- Supporting Files on my analysis of the malware designated hdroot.β59Updated 8 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtualβ¦β49Updated 9 years ago
- β74Updated 7 years ago
- A pytest module for The Interactive Disassembler and IDAPython; Record and Replay IDAPython API, execute inside IDA or use mockups of IDAβ¦β47Updated 7 years ago
- Extract annoations from Ghidra into an X32/X64 dbg databaseβ57Updated 4 years ago