levanvn / FLARE-ON9-Chal11_Unpacking-Pyarmor
My write-up for challenge 11 flareon 9: unpacking pyarmor
☆59Updated 2 years ago
Alternatives and similar repositories for FLARE-ON9-Chal11_Unpacking-Pyarmor:
Users that are interested in FLARE-ON9-Chal11_Unpacking-Pyarmor are comparing it to the libraries listed below
- Symbol Recovery Tool for Nuitka Binaries☆50Updated last month
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- ☆143Updated last year
- An intuitive query API for IDA Pro☆155Updated last month
- Get information about stripped rust executables☆25Updated last month
- Report and exploit of CVE-2023-36427☆89Updated last year
- Rust symbol recovery tool☆40Updated 7 months ago
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆27Updated 3 years ago
- Writeups for CTF challenges☆30Updated last year
- Go fastcall analysis for ida decompiler☆31Updated 9 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated 2 weeks ago
- ☆66Updated 2 years ago
- ☆100Updated 2 years ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆90Updated 4 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆173Updated last year
- Small tool to convert beteween the PE alignments (raw and virtual).☆85Updated 2 years ago
- A dark Nord theme port for Hex Rays IDA☆103Updated 2 years ago
- Windows KASLR bypass using prefetch side-channel☆76Updated 9 months ago
- ☆192Updated last year
- ☆12Updated 7 months ago
- ☆28Updated 2 years ago
- IDA plugin to pinpoint obfuscated code☆137Updated 2 years ago
- Easy-to-use IDA plugin for code emulation☆27Updated 9 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆113Updated 9 months ago
- How to retro theme your Ghidra☆34Updated 3 months ago
- This repo contains EXPs about Vulnerable Windows Driver☆32Updated 8 months ago
- ☆15Updated last year
- A journal for $6,000 Riot Vanguard bounty.☆61Updated last year
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago