gynvael / iface
Rather bad Windows/Linux RPC interface specialized for a Windows-host/Linux-guest configuration.
☆54Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for iface
- Gynvael's Livestream code☆134Updated last year
- 34C3 Junior CTF pwnables☆116Updated 6 years ago
- ☆72Updated 5 years ago
- Example code from "Programming Linux Anti-Reversing Techniques"☆97Updated 7 years ago
- Bunch of techniques potentially used by malware to detect analysis environments☆156Updated 8 years ago
- A program to draw rectangles from heap traces.☆131Updated 4 years ago
- A novel technique to hide code from debuggers & disassemblers☆152Updated 3 months ago
- ☆26Updated 6 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- Symbolic Execution Tool in r2☆104Updated 2 years ago
- ☆16Updated 6 years ago
- Exploitation on ARM-based Systems (Troopers18)☆146Updated 6 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- ☆21Updated 7 years ago
- ☆25Updated 5 years ago
- Radare 2 wiki☆91Updated 4 years ago
- A portable reverse engineering environment using docker.☆207Updated 6 years ago
- The greatest tool to ever grace the computers of this earth 💯☆30Updated 5 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 6 years ago
- Practice and learning in the world of C RE and exploit analysis☆31Updated 6 years ago
- ☆23Updated 4 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- Sourcecode created during my Livestream (English)☆110Updated 4 years ago
- ☆92Updated 6 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2015☆55Updated 9 years ago