gynvael / iface
Rather bad Windows/Linux RPC interface specialized for a Windows-host/Linux-guest configuration.
☆55Updated 6 years ago
Alternatives and similar repositories for iface:
Users that are interested in iface are comparing it to the libraries listed below
- ☆72Updated 6 years ago
- Gynvael's Livestream code☆136Updated last year
- Bunch of techniques potentially used by malware to detect analysis environments☆159Updated 8 years ago
- ☆16Updated 6 years ago
- 34C3 Junior CTF pwnables☆116Updated 6 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 7 years ago
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆51Updated 8 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- Your bag of handy codes for malware researchers☆120Updated 5 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- ☆25Updated 6 years ago
- Sectalks MEL0x14 CTF☆39Updated 7 years ago
- Reverse engineering challenges☆50Updated 5 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2015☆55Updated 9 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 7 years ago
- ☆21Updated 7 years ago
- ☆96Updated 3 years ago
- Practice and learning in the world of C RE and exploit analysis☆32Updated 7 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 8 years ago
- Sourcecode created during my Livestream (English)☆112Updated 4 years ago
- Materials for CTF101 Day 2 (Systems Security)☆11Updated 7 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 8 years ago
- A selection of challenges created for UMDCTF 2017☆23Updated 5 years ago
- SHURIKEN: Exploit throwing framework☆36Updated 9 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 7 years ago
- Content from presentation at BHUSA 2017☆180Updated 7 years ago