ViRb3 / avast-ctf-cambridge-2018Links
🎖 A complete write-up of the Avast challenge given at Hack Cambridge 2018
☆20Updated 6 years ago
Alternatives and similar repositories for avast-ctf-cambridge-2018
Users that are interested in avast-ctf-cambridge-2018 are comparing it to the libraries listed below
Sorting:
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆65Updated 10 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 6 years ago
- The slides from my Saintcon 2019 talk.☆48Updated 5 years ago
- A repository of example plugins for Relyze Desktop.☆34Updated 5 years ago
- Another radare2 gui for windows☆39Updated 8 years ago
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 8 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆56Updated 6 years ago
- Windbg Utility Tools based upon PyKD☆42Updated 4 years ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆57Updated 7 years ago
- bunch of random stuff☆21Updated 5 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- Scripting OllyDBG2 using Python is now possible!☆113Updated 11 years ago
- ☆74Updated 7 years ago
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 8 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 7 years ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆73Updated 7 years ago
- LPE exploits for Secret Net and Secret Net Studio☆51Updated 9 years ago
- IDAPro scripts/plugins☆92Updated 6 years ago
- Tools for viewing and extracting HDD firmware files☆74Updated 10 years ago
- ☆32Updated last year
- ☆43Updated 7 years ago
- IDA Pro MSDN Helper☆39Updated 9 years ago
- pykd script to dynamically find vtables on heap (windows x86/x64)☆25Updated 10 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆31Updated 6 years ago
- Diaphora, a Free and Open Source program diffing tool☆23Updated 6 years ago
- A linux rootkit works on kernel 4.0.X or higher☆37Updated 9 years ago
- x64dbg Script editor v2.0☆27Updated 7 years ago