binarygolf / BGGP
Binary Golf Grand Prix
☆54Updated last month
Alternatives and similar repositories for BGGP:
Users that are interested in BGGP are comparing it to the libraries listed below
- ☆88Updated 2 months ago
- Solutions and writeups for the Flare-On 11 (2024) reverse engineering challenge☆63Updated 3 months ago
- Resolve symbols from release rust binaries on Windows☆20Updated last year
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆100Updated 3 weeks ago
- Binary Golf Grand Prix☆111Updated last year
- ☆76Updated last week
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆49Updated last week
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- ☆50Updated 6 years ago
- Code snippets for bare-metal malware development☆98Updated 3 years ago
- ☆35Updated 4 months ago
- ☆28Updated 2 months ago
- This repository will serve as the "master" repo containing all exploit code and notes in regards to the Modern Binary Exploitation course…☆39Updated last year
- yxd - Yuu's heX Dumper☆88Updated 9 months ago
- examples of using radius2 to solve reversing challenges☆35Updated 3 months ago
- Protocol Reverse Engineering Resources☆21Updated last year
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated last year
- How to retro theme your Ghidra☆35Updated 5 months ago
- Slides and files for the Reversing Rust Binaries: One step beyond strings workshop at REcon 2024, presented on June 28, 2024.☆77Updated 9 months ago
- Shiva is a programmable dynamic linker for loading ELF microprograms☆32Updated last year
- ☆17Updated 10 months ago
- Damn Vulenerable Kernel Module for kernel fuzzing☆58Updated 5 months ago
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆121Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated last week
- Abusing exceptions for code execution.☆110Updated 2 years ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆116Updated 5 months ago
- ☆47Updated 11 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆46Updated 5 months ago
- Recon 2023 slides and code☆79Updated last year