jeffli678 / writeupsLinks
writeups for CTFs and other stuff
☆22Updated 4 years ago
Alternatives and similar repositories for writeups
Users that are interested in writeups are comparing it to the libraries listed below
Sorting:
- A recursive disassembler written in Python. Most suitable for VMs in CTFs.☆20Updated 5 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated 2 months ago
- A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers…☆67Updated 3 years ago
- Go fastcall analysis for ida decompiler☆33Updated 3 months ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆72Updated last year
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Python bindings for BochsCPU☆36Updated this week
- ☆48Updated 4 years ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆46Updated 3 years ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆68Updated 2 years ago
- ☆45Updated 4 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆38Updated 3 years ago
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- My notes about Genyatyk VM crackme☆26Updated 4 years ago
- clone of armadillo patched for windows☆47Updated 7 months ago
- A set of small utilities, helpers for PIN tracers☆33Updated last year
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆98Updated 4 years ago
- Neutralize KEPServerEX anti-debugging techniques☆31Updated 2 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- ☆76Updated 3 years ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆38Updated 2 years ago
- ☆40Updated 4 years ago
- Analysis of VBS exploit CVE-2018-8174☆31Updated 6 years ago
- ☆82Updated 2 years ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- ☆28Updated 5 years ago
- Slides from various conference talks☆37Updated 2 years ago