cxiao / rust-reversing-workshop-recon-2024
☆64Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for rust-reversing-workshop-recon-2024
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆112Updated 2 weeks ago
- Get information about stripped rust executables☆22Updated last month
- Resolve symbols from release rust binaries on Windows☆19Updated 10 months ago
- Rust symbol recovery tool☆31Updated 4 months ago
- Solutions and writeups for the Flare-On 11 (2024) reverse engineering challenge☆49Updated this week
- Powershell Linter☆46Updated last month
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 5 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆66Updated 7 months ago
- Open Source eBPF Malware Analysis Framework☆43Updated last month
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆89Updated 2 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆84Updated last month
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- ☆71Updated 4 months ago
- ☆111Updated last week
- ☆82Updated 5 months ago
- Binary Golf Grand Prix☆45Updated 2 months ago
- A collection of malware families and malware samples which use the Rust programming language.☆131Updated 10 months ago
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆125Updated 4 months ago
- ☆103Updated 4 months ago
- list of organizations offering vulnerability research/reverse engineering jobs☆60Updated 4 months ago
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆26Updated 2 years ago
- Writeups for CTF challenges☆30Updated last year
- Recon 2023 slides and code☆79Updated last year
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆45Updated 2 weeks ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated 2 weeks ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆73Updated last month
- Rust For Windows Cheatsheet☆110Updated 3 weeks ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆67Updated 2 months ago