jeffli678 / writeups
writeups for CTFs and other stuff
☆21Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for writeups
- A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers…☆54Updated 3 years ago
- My notes about Genyatyk VM crackme☆27Updated 4 years ago
- A recursive disassembler written in Python. Most suitable for VMs in CTFs.☆19Updated 4 years ago
- Python bindings for BochsCPU☆34Updated last month
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆36Updated 2 years ago
- Go fastcall analysis for ida decompiler☆28Updated 5 months ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- ☆44Updated 4 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Neutralize KEPServerEX anti-debugging techniques☆31Updated last year
- Slides, recordings and materials of my public presentations, talks and workshops.☆73Updated last month
- ☆39Updated 3 years ago
- Flare-On solutions☆36Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆41Updated 10 months ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- ☆10Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- A tool that acts as an assistant for Reverse Engineering challenges in CTFs☆15Updated 3 years ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆66Updated last year
- clone of armadillo patched for windows☆46Updated 2 weeks ago
- PyKD DLLs for x86 and x64 platforms☆14Updated last year
- ☆76Updated 3 years ago