fareedfauzi / Flare-On-ChallengesLinks
This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.
☆337Updated 3 months ago
Alternatives and similar repositories for Flare-On-Challenges
Users that are interested in Flare-On-Challenges are comparing it to the libraries listed below
Sorting:
- Windows Pwnable Study☆360Updated 3 weeks ago
- ☆164Updated 2 years ago
- ☆193Updated 7 years ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆629Updated 3 months ago
- Assortment of hashing algorithms used in malware☆365Updated last week
- All Files, Scripts, and exploits can be found here☆65Updated 4 years ago
- My notes on pwn☆286Updated 2 months ago
- Research notes☆126Updated 7 months ago
- A Binary Genetic Traits Lexer Framework☆496Updated this week
- Collection of CTF Writeups for various ctfs. Mostly focused on reverse engineering, and contains all source files if they were available.☆54Updated last year
- ☆100Updated last year
- A collection of pwn/CTF related utilities for Ghidra☆681Updated 10 months ago
- Collection of resources I have used throughout my studies (cybersecurity and systems)☆223Updated last year
- Python Command-Line Ghidra Binary Diffing Engine☆647Updated last week
- knowledge is power☆218Updated last month
- Reverse Engineering challenges☆34Updated 4 years ago
- A script to automatically install Peda+pwndbg+GEF plugins for gdb☆442Updated last year
- Some of my publicly available Malware analysis and Reverse engineering.☆818Updated last year
- ASLR bypass without infoleak☆162Updated 3 years ago
- HashDB API hash lookup plugin for IDA Pro☆324Updated last month
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆745Updated last year
- Write-ups for various CTF☆192Updated last year
- The US Cyber Games 2022 Open CTF was a collaborative effort to test competitors in pwn, crypto, reverse engineering, forensics, and web c…☆30Updated 2 years ago
- Analyze Golang with Ghidra☆171Updated last week
- Quickly debug shellcode extracted during malware analysis☆605Updated 2 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆259Updated 7 months ago
- 🐍 Solving CTF challenges using Z3 and Python☆61Updated 2 years ago
- Code snips and notes☆137Updated 3 years ago
- ☆195Updated 4 months ago
- Writeups of some Reverse Engineering challenges in CTFs I played☆33Updated 3 years ago