raminfp / reverse-engineering-for-beginners
Tutorial Reverse Engineering
☆41Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for reverse-engineering-for-beginners
- Understanding Linux Kernel Vulnerability☆21Updated 6 years ago
- my reading list for reverse engineering malware & exploit development☆12Updated 5 years ago
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆49Updated 6 years ago
- This repository is a hands-on tutorial which aims at going through dissection and analysis of arbitrary binaries.☆45Updated 3 years ago
- ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.☆11Updated 3 years ago
- https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development☆42Updated 2 years ago
- The book and code repo for the FREE Fundamental C++ book by Kevin Thomas.☆18Updated 2 years ago
- Curated collection of resources, examples and scripts for Linux kernel devs, researchers and hobbyists.☆55Updated 2 years ago
- ☆10Updated 5 years ago
- Content related to hardware hacking☆46Updated 5 years ago
- Linux kernel internals' notes☆19Updated 3 months ago
- As near as possible to bare metal☆44Updated last month
- Protocol Reverse Engineering Resources☆20Updated last year
- Corrupted files generator. Random bits flipper.☆22Updated last year
- Notes, exploits, and other stuff that I create while learning Linux Kernel exploitation techniques☆86Updated last year
- My own versions from the programs of the book "Practical Binary Analysis"☆52Updated 5 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 3 years ago
- A FREE comprehensive step-by-step embedded Assembler tutorial covering the basics including coding your own vector table and linker scrip…☆36Updated 7 months ago
- Yet another CTF writeups repository. PWN and RE tasks☆33Updated 4 years ago
- Some guides about general topics on information security☆13Updated 5 years ago
- Exploitation and Mitigation Slides☆127Updated 5 months ago
- ☆81Updated 7 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- Rootkit spotter - experimental Linux rootkit finder LKM☆25Updated 4 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆64Updated 3 years ago
- Colorize Reached Blocks in IDA Pro using DynamoRIO drcov Output☆19Updated last year
- Rootkit Development tutorial series. Works on Kernel version 4.15 Can be adapted for 5.3+☆42Updated 2 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things.☆69Updated 7 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year