omr00t / flareon10_solutions
Solutions to Flare-On 10 CTF
☆13Updated last year
Alternatives and similar repositories for flareon10_solutions:
Users that are interested in flareon10_solutions are comparing it to the libraries listed below
- Writeups for CTF challenges☆30Updated last year
- ☆22Updated 8 months ago
- Royal Road RTF Weaponizer object decoder☆24Updated 4 months ago
- ☆25Updated 3 months ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆52Updated 2 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- ☆68Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- bootloaders.io is a curated list of known malicious bootloaders for various operating systems. The project aims to assist security profes…☆51Updated last year
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆17Updated 6 months ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- ☆28Updated 2 years ago
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!☆41Updated last year
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆34Updated last month
- Go Lang Portable Executable Parser☆39Updated 3 years ago
- Get information about stripped rust executables☆25Updated last month
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 7 months ago
- UnpacMe IDA Byte Search☆27Updated last year
- ☆71Updated 7 months ago
- Winbindex bot to pull in binaries for specific releases☆45Updated last year
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆41Updated this week
- ☆66Updated 2 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆97Updated 4 years ago
- Small visualizator for PE files☆67Updated last year
- ☆14Updated 2 years ago
- Malware Analysis tools☆25Updated 5 months ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆74Updated 3 years ago