ghidragolf / ctfd-ghidragolf
docker-compose to deploy CTFd w/ ghidragolf configurations
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ctfd-ghidragolf
- Extract data of TTD trace file to a minidump☆28Updated last year
- Utilities for working with vivisect☆23Updated 3 weeks ago
- Scripts from Ghidra Golf competitions☆33Updated last year
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 2 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- RenameLocalVars is an IDA plugin that renames local variables to something easier to read.☆15Updated last year
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- ☆15Updated last year
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆33Updated 2 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- ☆12Updated last year
- ☆24Updated 3 years ago
- ☆18Updated 4 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 2 years ago
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- FastSymApi - A Fast API PDB Symbol Cache Server that efficiently caches and compresses PDBs on disk for quick and repeated retrieval.☆18Updated last month
- A DLL that serves OutputDebugString content over a TCP connection☆34Updated 3 years ago
- Port of Mandiant ShellcodeHashes plugin from IDA to BinaryNinja☆10Updated 3 months ago
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs☆16Updated last year
- IDAPython scripts☆15Updated 7 years ago
- ☆26Updated 3 weeks ago
- Progress of learning kernel development☆14Updated 2 years ago
- ☆24Updated 5 years ago
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- Help deobfuscate VBScript☆15Updated 2 years ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 4 months ago
- Notepad++ Syntax Highlighting for Languages Used by Cyber Security Professionals☆14Updated 4 years ago
- ☆14Updated 2 years ago
- ☆31Updated 2 years ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆22Updated last year