fareedfauzi / Flare-On-Challenges
This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.
☆312Updated 3 weeks ago
Alternatives and similar repositories for Flare-On-Challenges:
Users that are interested in Flare-On-Challenges are comparing it to the libraries listed below
- Windows Pwnable Study☆344Updated 4 years ago
- Research notes☆122Updated 4 months ago
- ☆162Updated 2 years ago
- Write-ups for various CTF☆188Updated last year
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆620Updated last month
- ☆190Updated 7 years ago
- Source code for the 2022 DEF CON Qualifiers.☆264Updated 10 months ago
- Quickly debug shellcode extracted during malware analysis☆596Updated last year
- A collection of pwn/CTF related utilities for Ghidra☆673Updated 7 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆496Updated 6 months ago
- Code snips and notes☆136Updated 3 years ago
- ☆189Updated last month
- ☆89Updated 11 months ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆732Updated 11 months ago
- Use angr in Ghidra☆580Updated 8 months ago
- ASLR bypass without infoleak☆160Updated 3 years ago
- Collection of CTF Writeups for various ctfs. Mostly focused on reverse engineering, and contains all source files if they were available.☆52Updated last year
- IDApython Scripts for Analyzing Golang Binaries☆618Updated 8 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆658Updated 2 weeks ago
- Analyze Golang with Ghidra☆147Updated 2 months ago
- ☆316Updated 9 months ago
- kernel-pwn and writeup collection☆604Updated last year
- Assortment of hashing algorithms used in malware☆355Updated last week
- A Binary Genetic Traits Lexer Framework☆488Updated last month
- The US Cyber Games 2022 Open CTF was a collaborative effort to test competitors in pwn, crypto, reverse engineering, forensics, and web c…☆29Updated 2 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆251Updated 4 months ago
- Collection of browser challenges☆131Updated 3 years ago
- PAWNYABLE!☆207Updated 10 months ago
- ☆101Updated 2 years ago
- FLARE Team's Binary Navigator☆251Updated last week