magnussen7 / Embuche
Anti-reverse Compilation
☆32Updated 3 years ago
Alternatives and similar repositories for Embuche:
Users that are interested in Embuche are comparing it to the libraries listed below
- ELF patching library in Python☆24Updated 3 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- A library for patching ELFs☆53Updated 4 years ago
- TrashDBG the world's worse debugger☆23Updated 2 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64☆40Updated 4 years ago
- ☆28Updated 2 years ago
- ☆16Updated 4 years ago
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- Go Lang Portable Executable Parser☆39Updated 3 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆65Updated 3 years ago
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆68Updated 2 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated 4 months ago
- ☆48Updated 4 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 9 months ago
- Writeups for CTF challenges☆30Updated last year
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆52Updated 2 years ago
- Code snippets for bare-metal malware development☆97Updated 2 years ago
- A rust utility for instrumenting binaries, used in Holiday Hack Challenge 2021☆26Updated 2 years ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆99Updated 2 years ago
- A javascript dll resolver for v8☆11Updated 4 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆82Updated last year
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 2 years ago
- ☆66Updated last year
- Binary Golf Library☆62Updated 3 years ago
- ☆76Updated 3 years ago