cxiao / rust-reversing-workshop-northsec-2024
☆16Updated 8 months ago
Alternatives and similar repositories for rust-reversing-workshop-northsec-2024:
Users that are interested in rust-reversing-workshop-northsec-2024 are comparing it to the libraries listed below
- ☆25Updated 3 months ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Get information about stripped rust executables☆25Updated last month
- Winbindex bot to pull in binaries for specific releases☆45Updated last year
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆34Updated last month
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆90Updated 4 months ago
- ☆28Updated 2 years ago
- Dynamic-Static binary instrumentation framework on top of GDB☆51Updated last year
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated this week
- Hackers to Hackers Conference (H2HC) presentation in São Paulo☆35Updated 2 months ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆32Updated 2 weeks ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆13Updated last year
- A small tool to unmap PE memory dumps.☆11Updated last year
- ☆28Updated 3 weeks ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- ☆71Updated 7 months ago
- Writeups for CTF challenges☆30Updated last year
- javascript extension of windbg for hacker.☆15Updated last year
- ☆49Updated 4 months ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated 3 months ago
- Powershell Linter☆50Updated 2 weeks ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Slides about HyperDbg☆30Updated 8 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆66Updated 2 weeks ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- BINARLY Research Tools and PoCs☆35Updated 4 months ago
- A few examples of how to trap virtual memory access on Windows.☆27Updated 2 months ago
- Solutions to Flare-On 10 CTF☆13Updated last year
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 9 months ago
- ☆12Updated 3 years ago