dannyquist / re
Reverse Engineering tools, scripts, and general commentary
☆55Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for re
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆44Updated 3 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆48Updated 5 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 7 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆64Updated 3 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- ☆26Updated last year
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- ☆36Updated 5 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 5 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- A pwning environment, now on docker!☆18Updated 3 years ago
- bunch of random stuff☆21Updated 4 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆66Updated 7 years ago
- ☆21Updated 5 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated 2 months ago
- Training material for the Shellcode-Lab, including Slides and Codes☆17Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- A binary analysis framework☆131Updated 3 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆44Updated 6 years ago
- Firmware analysis website + API☆42Updated 4 years ago
- Content related to hardware hacking☆46Updated 5 years ago