maxpl0it / crackme101
Some basic challenges and a walkthrough guide to get people into reversing and patching using free tools
☆57Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for crackme101
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- ☆16Updated 4 years ago
- ☆63Updated 2 years ago
- Google Chrome Use After Free☆55Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆50Updated 2 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆63Updated 3 years ago
- TrashDBG the world's worse debugger☆24Updated 2 years ago
- A javascript dll resolver for v8☆11Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- ☆12Updated 5 years ago
- esoteric☆51Updated 4 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- ☆27Updated 2 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆78Updated 10 months ago
- Cheat sheet of binary protections flags☆22Updated 4 years ago
- ☆82Updated last year
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 2 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- Ghidra RE scripts☆38Updated 3 years ago
- ☆13Updated 4 years ago
- The Dumb Network Fuzzer☆19Updated last year
- Dockerized setup for quick pwning☆23Updated 3 years ago
- An Xdbg Plugin of the ERC Library.☆26Updated 9 months ago
- ☆12Updated 2 years ago
- SSD Challenges☆47Updated 2 years ago
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago