b-2-r / practical-binary-analysis
A collection of solutions and other inspiring material to Dennis Andriesse's 'Practical Binary Analysis' book.
☆33Updated 3 years ago
Alternatives and similar repositories for practical-binary-analysis:
Users that are interested in practical-binary-analysis are comparing it to the libraries listed below
- My own versions from the programs of the book "Practical Binary Analysis"☆53Updated 6 years ago
- As I work thought the book "Practical Binary Analysis" by Dennis Andriesse, https://practicalbinaryanalysis.com/ I try to make editions f…☆11Updated 3 years ago
- Learning Linux Binary Analysis, published by Packt☆85Updated 2 years ago
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated last year
- https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development☆43Updated 3 years ago
- Old and new CTFs about Linux kernel exploitation.☆54Updated 3 years ago
- Code samples from Practical Binary Analysis☆22Updated 4 years ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆35Updated 3 years ago
- ugly code to check linux kernel memory and dump some internal structures☆46Updated 5 months ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated 3 weeks ago
- Files used for reproducing Fuzzware's experiments☆57Updated 2 years ago
- This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)☆41Updated 5 years ago
- Binary Analysis Cookbook, published by Packt☆42Updated 2 years ago
- A collection of software bug types and articles showcasing the hunt for and exploitation of them.☆20Updated 4 years ago
- Rootkit breaker - experimental Linux anti-rootkit tool based on kprobes☆12Updated 4 years ago
- Heap analysis tooling for dlmalloc☆29Updated 2 years ago
- Rizin FLIRT Signature Database☆40Updated last year
- Linux kernel internals' notes☆19Updated 8 months ago
- Kernel Read Write Execute☆41Updated 3 months ago
- Code snippets for Qiling Tutorials☆20Updated 4 years ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆64Updated 3 years ago
- Debugger and analyzer for ARM ELF executables.☆19Updated 2 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- yara and radare2, better together☆25Updated this week
- Assembly language files and Shellcode☆34Updated 3 years ago
- Example of an ELF parser to learn about the ELF format☆10Updated 6 months ago
- PPT of my talks.☆11Updated 3 years ago
- Intel x86 bare metal hypervisor for researching snapshot fuzzing ideas.☆166Updated 4 years ago
- Code injection from Linux kernel to a process☆20Updated last year