corkami / docs
documentations, slides decks...
☆776Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for docs
- Proof of Concepts (PE, PDF...)☆1,466Updated last year
- A curated list of awesome projects, articles and the other materials powered by Radare2☆704Updated 4 years ago
- Survey of program analysis research with a focus on machine code☆556Updated 4 years ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,104Updated 3 years ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- ☆938Updated 2 months ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,865Updated last week
- Automated static analysis tools for binary programs☆1,556Updated 2 months ago
- A Coverage Explorer for Reverse Engineers☆2,252Updated 3 months ago
- Psychological warfare in reverse engineering☆969Updated 4 years ago
- A static analyzer for PE executables.☆1,016Updated 10 months ago
- An archive of low-level CTF challenges developed over the years☆606Updated 2 years ago
- ☆342Updated 9 years ago
- Scripts for the Ghidra software reverse engineering suite.☆1,036Updated 4 years ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,271Updated 5 months ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,808Updated 5 months ago
- A series of tutorials about radare2 framework from https://www.megabeets.net☆522Updated 3 years ago
- Xori is an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode☆724Updated last year
- Binee: binary emulation environment☆503Updated last year
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆707Updated last week
- Public API, examples, documentation and issues for Binary Ninja☆927Updated this week
- Modern Memory Safety in C/C++☆1,210Updated 8 years ago
- mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/☆269Updated 4 years ago
- Some helpful preload libraries for pwning stuff.☆1,571Updated 6 months ago
- A curated list of awesome Ghidra materials☆1,167Updated 3 years ago
- Deep ghidra decompiler and sleigh disassembler integration for rizin☆826Updated 2 months ago
- The Official Radare2 Book☆799Updated last week
- collage of reverse engineering topics that I find interesting☆1Updated 4 years ago
- A work-in-progress deobfuscator for movfuscated binaries☆704Updated 7 months ago
- Powerful Disassembler Library For x86/AMD64☆1,256Updated last year