cxiao / rust-reversing-workshop-recon-2024
☆63Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for rust-reversing-workshop-recon-2024
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated this week
- Resolve symbols from release rust binaries on Windows☆19Updated 9 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆66Updated 7 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆89Updated last month
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 5 months ago
- Get information about stripped rust executables☆22Updated 3 weeks ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆84Updated 3 weeks ago
- Powershell Linter☆46Updated last month
- Rust symbol recovery tool☆30Updated 3 months ago
- ☆71Updated 4 months ago
- list of organizations offering vulnerability research/reverse engineering jobs☆59Updated 3 months ago
- Leveraging patch diffing to discover new vulnerabilities☆108Updated 2 weeks ago
- Recon 2023 slides and code☆78Updated last year
- Writeups for CTF challenges☆30Updated 11 months ago
- An educational Bochs-based snapshot fuzzer project☆153Updated 3 months ago
- ☆14Updated 5 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆45Updated 5 months ago
- ☆17Updated 3 weeks ago
- examples of using radius2 to solve reversing challenges☆24Updated 10 months ago
- ☆80Updated 5 months ago
- Open Source eBPF Malware Analysis Framework☆41Updated 3 weeks ago
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆124Updated 3 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆95Updated 2 months ago
- ☆103Updated 3 months ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated last week
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆109Updated 3 months ago
- How to retro theme your Ghidra☆28Updated last week
- Binary Golf Grand Prix☆45Updated 2 months ago