luong-komorebi / Attack-Lab
CMU's attack lab
☆13Updated last year
Alternatives and similar repositories for Attack-Lab:
Users that are interested in Attack-Lab are comparing it to the libraries listed below
- Some of the Anti-Debugging Tricks☆27Updated 8 years ago
- IDAPython plugin to integrate Visual Studio Help Viewer in IDA Pro >= 6.8☆12Updated 7 years ago
- ☆18Updated 5 years ago
- Experiments on C/C++ Exploits☆22Updated 4 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆19Updated 8 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- RunPE dump - I wrote this to have better control over the analysis of malwares. I can stop and analysis malware when it uses some of the …☆10Updated 9 years ago
- Simple virtual machine for teaching basic concepts of virtual machine implementation.☆29Updated 5 years ago
- Tiny research project to understand code injections on Linux based systems☆13Updated 7 years ago
- Demo bootloaders - created just for fun☆22Updated 7 years ago
- Source code of my KeygenMe V7 challenge☆22Updated 6 years ago
- WinDbg workplace settings that I use for debugging☆15Updated 7 years ago
- ☆36Updated 5 years ago
- Get a list of installed software in a safe manner☆11Updated 7 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- ☆17Updated 6 years ago
- NoREpls - Application designed for the purposes of reverse engineering.☆11Updated 6 years ago
- My solutions for HackSys Extreme Vulnerable Driver☆10Updated 6 years ago
- ☆21Updated 6 years ago
- Emulator, debugger and compiler for the NDH architecture - Emulator for CTF NDH 2k12☆37Updated 11 years ago
- A simple Windows driver which crashes the system and turns the BSOD pink☆19Updated 8 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 7 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆11Updated 3 years ago
- A rootkit implemented as a linux kernel module☆17Updated 9 years ago
- API functions for Malware Research☆35Updated 5 years ago
- Automated library compilation and PDB annotation with CMake and IDA Pro☆20Updated 6 years ago
- ☆10Updated 7 years ago
- 🐧 A simple kernel-level rootkit☆20Updated 9 years ago