cboin / re_lab
A portable reverse engineering environment using docker.
☆207Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for re_lab
- Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.☆341Updated 5 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- A set of exploitation/reversing aids for IDA☆415Updated 6 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 7 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- rVMI - A New Paradigm For Full System Analysis☆351Updated 7 years ago
- Linux bind shell with anti-reverse engineering techniques☆283Updated 7 years ago
- A novel technique to hide code from debuggers & disassemblers☆152Updated 3 months ago
- Conference slides and White-papers☆356Updated 4 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- collage of reverse engineering topics that I find interesting☆1Updated 4 years ago
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆356Updated 5 years ago
- Content from presentation at BHUSA 2017☆179Updated 7 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- Docker container with tools for binary reverse engineering and exploitation.☆326Updated 3 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆311Updated 6 years ago
- Cross Architecture Shellcode in C☆195Updated 8 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆296Updated last year
- I Know Where Your Page Lives: Derandomizing the latest Windows 10 Kernel - ZeroNights 2016☆159Updated 7 years ago
- Radare 2 wiki☆91Updated 4 years ago
- An open source, multi-architecture ROP compiler written in python☆160Updated 7 years ago
- capstone based disassembler for extracting to binnavi☆226Updated 8 years ago
- Exploitation on ARM-based Systems (Troopers18)☆146Updated 6 years ago
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆457Updated 3 years ago
- YaCo is an Hex-Rays IDA plugin. When enabled, multiple users can work simultaneously on the same binary. Any modification done by any use…☆314Updated 5 years ago