cxiao / rust-reversing-workshop-northsec-2024
☆15Updated 7 months ago
Alternatives and similar repositories for rust-reversing-workshop-northsec-2024:
Users that are interested in rust-reversing-workshop-northsec-2024 are comparing it to the libraries listed below
- ☆25Updated 2 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 9 months ago
- Hackers to Hackers Conference (H2HC) presentation in São Paulo☆33Updated last month
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆30Updated 2 weeks ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆13Updated last year
- A small tool to unmap PE memory dumps.☆11Updated last year
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- Powershell Linter☆49Updated last month
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆52Updated 2 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 7 months ago
- Writeups for CTF challenges☆30Updated last year
- Dynamic-Static binary instrumentation framework on top of GDB☆51Updated last year
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- ☆22Updated last month
- Slides about HyperDbg☆30Updated 7 months ago
- ☆12Updated 3 years ago
- Get information about stripped rust executables☆23Updated last week
- Slide of my conference presentations☆11Updated 4 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆89Updated 3 months ago
- ☆28Updated 2 years ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year
- A few examples of how to trap virtual memory access on Windows.☆18Updated last month
- Ansible build for Afl++ Frida-Mode☆22Updated 7 months ago
- Leveraging patch diffing to discover new vulnerabilities☆109Updated 2 months ago
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆27Updated 2 years ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated 2 months ago
- Analysis of the vulnerability☆48Updated 11 months ago
- ☆18Updated last year