fareedfauzi / Flare-On-Challenges
This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.
☆296Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Flare-On-Challenges
- Windows Pwnable Study☆320Updated 4 years ago
- ☆157Updated 2 years ago
- Source code for the 2022 DEF CON Qualifiers.☆264Updated 5 months ago
- HashDB API hash lookup plugin for IDA Pro☆296Updated 3 weeks ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆473Updated last month
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- Research notes☆115Updated last month
- Use angr in Ghidra☆558Updated 3 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆572Updated 6 months ago
- Code snips and notes☆131Updated 2 years ago
- ☆176Updated 6 years ago
- Python Command-Line Ghidra Binary Diffing Engine☆521Updated last month
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆342Updated last week
- A collection of pwn/CTF related utilities for Ghidra☆657Updated 2 months ago
- Write-ups for various CTF☆178Updated 8 months ago
- ☆306Updated 4 months ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆696Updated 6 months ago
- Analyze Golang with Ghidra☆121Updated this week
- A Binary Genetic Traits Lexer Framework☆388Updated 11 months ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆343Updated last week
- kernel-pwn and writeup collection☆565Updated last year
- GEF - GDB Enhanced Features for exploit devs & reversers☆356Updated this week
- knowledge is power☆199Updated 7 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆415Updated 6 months ago
- ☆178Updated 3 weeks ago
- A script to automatically install Peda+pwndbg+GEF plugins for gdb☆396Updated last year
- Time Travel Debugging IDA plugin☆553Updated 4 months ago
- My notes on pwn☆258Updated 2 months ago
- ☆96Updated last year
- Ghidra scripts for malware analysis☆90Updated 9 months ago