fareedfauzi / Flare-On-Challenges
This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.
☆306Updated 2 years ago
Alternatives and similar repositories for Flare-On-Challenges:
Users that are interested in Flare-On-Challenges are comparing it to the libraries listed below
- Windows Pwnable Study☆327Updated 4 years ago
- ☆180Updated 7 years ago
- ☆159Updated 2 years ago
- Research notes☆117Updated last month
- Code snips and notes☆134Updated 2 years ago
- HashDB API hash lookup plugin for IDA Pro☆301Updated 3 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆580Updated 8 months ago
- Source code for the 2022 DEF CON Qualifiers.☆265Updated 7 months ago
- Quickly debug shellcode extracted during malware analysis☆575Updated last year
- Assortment of hashing algorithms used in malware☆338Updated 6 months ago
- Write-ups for various CTF☆183Updated 10 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆365Updated 2 months ago
- My notes on pwn☆270Updated 3 weeks ago
- Dynamic unpacker based on PE-sieve☆688Updated last week
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆483Updated 3 months ago
- Time Travel Debugging IDA plugin☆559Updated 6 months ago
- knowledge is power☆207Updated 9 months ago
- ☆73Updated 8 months ago
- ☆311Updated 6 months ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆716Updated 8 months ago
- Malduck is your ducky companion in malware analysis journeys☆323Updated 6 months ago
- ASLR bypass without infoleak☆159Updated 3 years ago
- Use angr in Ghidra☆564Updated 5 months ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆421Updated this week
- kernel-pwn and writeup collection☆583Updated last year
- A Binary Genetic Traits Lexer Framework☆465Updated this week
- Some of my publicly available Malware analysis and Reverse engineering.☆773Updated 7 months ago
- A full English version of the popular ctf-wiki☆83Updated 6 months ago
- ☆99Updated 2 years ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆350Updated 2 months ago