omr00t / flareon10_solutions
Solutions to Flare-On 10 CTF
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for flareon10_solutions
- Writeups for CTF challenges☆30Updated last year
- ☆22Updated 5 months ago
- Royal Road RTF Weaponizer object decoder☆24Updated last month
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆50Updated 2 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆82Updated 2 years ago
- ☆25Updated 3 weeks ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- A collection of modules and scripts to help with analyzing Nim binaries☆66Updated last month
- ☆59Updated 2 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- Slide of my conference presentations☆11Updated 2 months ago
- ☆66Updated 11 months ago
- TrashDBG the world's worse debugger☆23Updated 2 years ago
- ☆14Updated 2 years ago
- ☆45Updated 5 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆110Updated 4 months ago
- General malware analysis stuff☆35Updated 2 months ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆12Updated last year
- ☆18Updated last year
- IDA Pro plugin to aid with the analysis of native IIS modules☆15Updated 3 months ago
- A small utility to deal with malware embedded hashes.☆48Updated last year
- ☆28Updated 2 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- Native Python3 bindings for @horsicq's Detect-It-Easy☆48Updated 3 weeks ago
- Windows APT Warfare, published by Packt☆66Updated last year