prusanov / re-magics-cheatsheet
Cheatsheets on binary patterns and magic numbers for reverse engineering
☆9Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for re-magics-cheatsheet
- Automatic generator of YARA modules based in protocol buffers☆14Updated last month
- Frida plugin for Binary Ninja☆16Updated 6 months ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- ☆26Updated last week
- A repo with a listing of binary ninja scripts + plugins (massively inspired by https://github.com/onethawt/idaplugins-list)☆16Updated 7 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Data graphing library for command line.☆15Updated 3 years ago
- Slack bot to assemble and disassemble using Capstone and Keystone☆11Updated 5 years ago
- xlrd2 is a variant of xlrd that is actively maintained☆23Updated 3 months ago
- Sample Binary Ninja Plugin☆18Updated last year
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- Binary matching with Binary Ninja☆21Updated 4 months ago
- Scans through registry hives outputting entropy values for key/values, dumps binary contents to files...we are looking for those "fileles…☆11Updated 5 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- ☆24Updated 5 years ago
- ☆36Updated 5 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆34Updated 2 years ago
- Debugger and analyzer for ARM ELF executables.☆18Updated 2 years ago
- module for certexfil☆15Updated 2 years ago
- plugin for storing and using snippets of useful Binja script☆22Updated 2 months ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 5 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 2 months ago
- Some of CrackMes made by me :)☆17Updated 2 years ago
- Help deobfuscate VBScript☆15Updated 2 years ago
- ☆8Updated 3 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- Organise and access data collected during internal network pentests☆8Updated 4 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 5 years ago
- Publishing advisories for CVEs found by POST Cyberforce☆12Updated 3 months ago