binarygolf / BGGP
Binary Golf Grand Prix
☆48Updated 4 months ago
Alternatives and similar repositories for BGGP:
Users that are interested in BGGP are comparing it to the libraries listed below
- Binary Golf Grand Prix☆111Updated last year
- Solutions and writeups for the Flare-On 11 (2024) reverse engineering challenge☆57Updated 3 weeks ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆107Updated 2 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆92Updated 3 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 4 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- A Pythonic Ghidra standard library☆154Updated last week
- yxd - Yuu's heX Dumper☆89Updated 6 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 9 months ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆45Updated 2 weeks ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆48Updated last week
- Resolve symbols from release rust binaries on Windows☆19Updated last year
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 7 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- ☆69Updated 6 months ago
- Get information about stripped rust executables☆23Updated last week
- Ghidra scripts for recovering string definitions in Go binaries☆106Updated 2 months ago
- Code snippets for bare-metal malware development☆97Updated 2 years ago
- ☆85Updated last week
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆45Updated 2 months ago
- examples of using radius2 to solve reversing challenges☆34Updated 2 weeks ago
- Leveraging patch diffing to discover new vulnerabilities☆109Updated 2 months ago
- ☆46Updated 8 months ago
- ☆45Updated 6 years ago
- ☆71Updated 6 months ago
- ☆43Updated 2 years ago
- Protocol Reverse Engineering Resources☆20Updated last year
- Easily debug processes running in docker containers☆22Updated 6 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆115Updated 2 months ago
- ☆59Updated last month