dannyquist / reLinks
Reverse Engineering tools, scripts, and general commentary
☆58Updated 6 years ago
Alternatives and similar repositories for re
Users that are interested in re are comparing it to the libraries listed below
Sorting:
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- Another Repo of Malware. Enjoy. <3☆59Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- Setup for a pwning VM☆61Updated 6 years ago
- Reverse engineering challenges☆50Updated 5 years ago
- Firmware analysis website + API☆43Updated 4 years ago
- Radare 2 wiki☆92Updated 5 years ago
- ☆36Updated 5 years ago
- Example code from "Programming Linux Anti-Reversing Techniques"☆97Updated 8 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆91Updated 6 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆48Updated 4 months ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆51Updated 6 years ago
- Attacking the Core associated source files☆89Updated 7 years ago
- API Tracker by Cysinfo Team☆22Updated 8 years ago
- A binary analysis framework☆132Updated 4 years ago
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆67Updated 7 years ago
- Frida.re based RunPE (and MapViewOfSection) extraction tool☆112Updated 8 years ago
- Personal repository for all ctf related stuffs☆67Updated 6 months ago
- ☆21Updated 6 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- Dockerized setup for quick pwning☆23Updated 4 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 6 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆69Updated 6 years ago
- ☆47Updated 5 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 8 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆35Updated 6 years ago