b-2-r / practical-binary-analysis
A collection of solutions and other inspiring material to Dennis Andriesse's 'Practical Binary Analysis' book.
☆33Updated 3 years ago
Alternatives and similar repositories for practical-binary-analysis:
Users that are interested in practical-binary-analysis are comparing it to the libraries listed below
- My own versions from the programs of the book "Practical Binary Analysis"☆53Updated 6 years ago
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated last year
- Debugger and analyzer for ARM ELF executables.☆19Updated 2 years ago
- Learning Linux Binary Analysis, published by Packt☆83Updated 2 years ago
- https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development☆42Updated 3 years ago
- As I work thought the book "Practical Binary Analysis" by Dennis Andriesse, https://practicalbinaryanalysis.com/ I try to make editions f…☆11Updated 3 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- A collection of software bug types and articles showcasing the hunt for and exploitation of them.☆20Updated 4 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆75Updated this week
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆35Updated 3 years ago
- Old and new CTFs about Linux kernel exploitation.☆53Updated 3 years ago
- Code samples from Practical Binary Analysis☆22Updated 4 years ago
- CTF challenges that I created☆18Updated 3 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 10 months ago
- Example files to experience basic exploit techniques.☆73Updated 5 years ago
- Binary Analysis Cookbook, published by Packt☆41Updated 2 years ago
- ugly code to check linux kernel memory and dump some internal structures☆46Updated 4 months ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆37Updated 2 years ago
- Notes on using the Python bindings for the Unicorn Engine☆75Updated 5 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated 2 weeks ago
- Files used for reproducing Fuzzware's experiments☆57Updated last year
- linux-exploit☆14Updated 5 years ago
- "Pwntools does not support Windows. Use a real OS ;)" — Zach Riggle, 2015☆82Updated 5 years ago
- Exercises from Designing BSD Rootkits working in 2020 with FreeBSD 12.2☆46Updated 2 years ago
- Recover 64 bit ELF executables from memory dump☆86Updated 6 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- Just another (unfinished) kernel from scratch...☆45Updated 3 years ago
- ☆80Updated last month
- Code injection from Linux kernel to a process☆19Updated last year
- ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.☆15Updated 3 years ago