raminfp / reverse-engineering-for-beginners
Tutorial Reverse Engineering
☆42Updated 8 years ago
Alternatives and similar repositories for reverse-engineering-for-beginners:
Users that are interested in reverse-engineering-for-beginners are comparing it to the libraries listed below
- Understanding Linux Kernel Vulnerability☆21Updated 7 years ago
- Reversing list☆144Updated last year
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 4 years ago
- Linux kernel internals' notes☆19Updated 5 months ago
- Patch a Windows PE (.exe, .dll, etc..) so it no longer loads with a random dynamic base. Saves changing breakpoint addresses between debu…☆15Updated 4 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom☆69Updated 4 years ago
- my reading list for reverse engineering malware & exploit development☆12Updated 2 weeks ago
- Free IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped fi…☆168Updated last year
- Solutions to some crackmes that I have done.☆62Updated 2 years ago
- My own versions from the programs of the book "Practical Binary Analysis"☆52Updated 5 years ago
- ☆90Updated 4 years ago
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆50Updated 6 years ago
- Exploitation and Mitigation Slides☆127Updated 7 months ago
- A curated list of awesome Windows Exploitation resources, and shiny things.☆72Updated 7 years ago
- Reverse engineering challenges☆50Updated 5 years ago
- Protocol Reverse Engineering Resources☆20Updated last year
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆82Updated last year
- ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.☆11Updated 3 years ago
- Basic Windows Kernel Programming☆124Updated 4 years ago
- A gentle introduction to binary exploitation☆41Updated 4 years ago
- ☆85Updated 7 years ago
- Exploiting challenges in Linux and Windows☆121Updated 5 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆57Updated 3 years ago
- Curated collection of resources, examples and scripts for Linux kernel devs, researchers and hobbyists.☆54Updated 2 years ago
- Debug Windows Application / Kernel☆82Updated 6 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Brute forcing scripts for bad CTF problems☆45Updated 4 years ago
- An Xdbg Plugin of the ERC Library.☆26Updated 11 months ago