eleemosynator / writeups
Write-ups for crackmes and CTF challenges
☆49Updated last year
Related projects ⓘ
Alternatives and complementary repositories for writeups
- ☆71Updated 3 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆63Updated 3 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- A library for patching ELFs☆53Updated 3 years ago
- ☆66Updated last year
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 8 months ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- Yet another rule generator for Yara☆25Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 5 months ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- ☆133Updated 4 years ago
- ☆105Updated 5 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Notes on using the Python bindings for the Unicorn Engine☆70Updated 4 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- Web user interface and service agent for the monitoring and remote management of WinAFL.☆50Updated 10 months ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year