eleemosynator / writeups
Write-ups for crackmes and CTF challenges
☆51Updated 2 years ago
Alternatives and similar repositories for writeups:
Users that are interested in writeups are comparing it to the libraries listed below
- ☆72Updated 3 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆67Updated 6 years ago
- Go Lang Portable Executable Parser☆39Updated 3 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆89Updated 5 years ago
- Flare-On solutions☆36Updated 5 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- ☆67Updated last year
- ☆152Updated 6 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆66Updated 3 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- Simple library to spray the Windows Kernel Pool☆107Updated 5 years ago
- ☆47Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆97Updated 4 years ago
- A library for patching ELFs☆53Updated 4 years ago
- ☆134Updated 5 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- Malware dynamic instrumentation tool based on frida framework☆104Updated 4 years ago
- ☆83Updated last year
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- Web user interface and service agent for the monitoring and remote management of WinAFL.☆51Updated last month
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆119Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Parsers for custom malware formats ("Funky malware formats")☆93Updated 3 years ago