compilepeace / BINARY_DISSECTION_COURSELinks
This repository is a hands-on tutorial which aims at going through dissection and analysis of arbitrary binaries.
☆56Updated 4 years ago
Alternatives and similar repositories for BINARY_DISSECTION_COURSE
Users that are interested in BINARY_DISSECTION_COURSE are comparing it to the libraries listed below
Sorting:
- Learning FreeBSD Kernel Hacking - Exercises☆42Updated 5 years ago
- Cheat sheet of binary protections flags☆25Updated 5 years ago
- ☆82Updated 7 years ago
- Notes on using the Python bindings for the Unicorn Engine☆78Updated 5 years ago
- Research notes☆129Updated 9 months ago
- 'Ike: A binary exploitation and reversing handbook.☆85Updated 3 weeks ago
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 3 years ago
- Ghidra scripts for malware analysis☆100Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆63Updated 10 months ago
- RE / Binary Exploitation Resources☆71Updated 7 years ago
- ☆108Updated last year
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆49Updated 10 months ago
- Notes, exploits, and other stuff that I create while learning Linux Kernel exploitation techniques☆95Updated 2 years ago
- esoteric☆54Updated 5 years ago
- Exercises from Designing BSD Rootkits working in 2020 with FreeBSD 12.2☆49Updated 2 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated 3 months ago
- Protocol Reverse Engineering Resources☆23Updated 2 years ago
- https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development☆44Updated 3 years ago
- Binary Golf Library☆61Updated 4 years ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆113Updated 2 months ago
- Extra goodies for GEF to (try to) make GDB suck even less☆167Updated 6 months ago
- ☆15Updated 2 years ago
- ☆635Updated 5 months ago
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆161Updated 3 years ago
- Stash for Binary Exploitation and Reverse Engineering Resources☆105Updated 4 years ago
- Anti-reverse Compilation☆34Updated 4 years ago
- Set of pre-generated pwn.college challenges☆67Updated 2 years ago
- Free IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped fi…☆174Updated 2 years ago
- LERN GHIDRA☆92Updated last month
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year