b-2-r / practical-binary-analysisLinks
A collection of solutions and other inspiring material to Dennis Andriesse's 'Practical Binary Analysis' book.
☆33Updated 3 years ago
Alternatives and similar repositories for practical-binary-analysis
Users that are interested in practical-binary-analysis are comparing it to the libraries listed below
Sorting:
- My own versions from the programs of the book "Practical Binary Analysis"☆55Updated 6 years ago
- As I work thought the book "Practical Binary Analysis" by Dennis Andriesse, https://practicalbinaryanalysis.com/ I try to make editions f…☆11Updated 3 years ago
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated last year
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆37Updated last year
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated 2 weeks ago
- x86 OS development using Bochs emulator. MIT xv6, JamesM's kernel development tutorials (with some changes) & more☆82Updated last year
- Learning Linux Binary Analysis, published by Packt☆86Updated 2 years ago
- Code samples from Practical Binary Analysis☆23Updated 5 years ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆35Updated 4 years ago
- https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development☆44Updated 3 years ago
- IDA SIG files for multiarch uClibc library☆38Updated 7 years ago
- Binary Analysis Cookbook, published by Packt☆42Updated 2 years ago
- Linux kernel internals' notes☆19Updated 10 months ago
- Old and new CTFs about Linux kernel exploitation.☆55Updated 3 years ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- Linux & Android Kernel Vulnerability research and exploitation☆44Updated last year
- A tool to inject C code into ELF64 binaries☆30Updated 4 years ago
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆71Updated last year
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆32Updated 5 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆142Updated 4 years ago
- Build your emulation environment as needed☆67Updated 4 years ago
- A collection of software bug types and articles showcasing the hunt for and exploitation of them.☆20Updated 4 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated last year
- Intel Hardware Trace Library - Kernel Space Componment☆69Updated 2 months ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆81Updated 4 years ago
- Cross-assemblers, cross-binutils and cross-compilers needed for rebuilding the UPX stubs☆17Updated last year
- Kernel Read Write Execute☆43Updated 5 months ago
- Notes on using the Python bindings for the Unicorn Engine☆78Updated 5 years ago