raminfp / reverse-engineering-for-beginners
Tutorial Reverse Engineering
☆41Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for reverse-engineering-for-beginners
- Understanding Linux Kernel Vulnerability☆21Updated 6 years ago
- ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.☆11Updated 3 years ago
- ☆81Updated 7 years ago
- Free IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped fi…☆168Updated last year
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆78Updated 9 months ago
- Code snippets for Reverse engineering training for xtraining platform☆32Updated last year
- List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis☆95Updated 6 years ago
- A FREE comprehensive step-by-step embedded Assembler tutorial covering the basics including coding your own vector table and linker scrip…☆36Updated 7 months ago
- ☆10Updated 5 years ago
- ☆33Updated last year
- Notes, exploits, and other stuff that I create while learning Linux Kernel exploitation techniques☆86Updated last year
- The book and code repo for the FREE Fundamental C++ book by Kevin Thomas.☆18Updated 2 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things.☆69Updated 7 years ago
- A bunch of my exploit development helper tools, collected in one place.☆139Updated 2 years ago
- From IoT Pentesting to IoT Security☆22Updated 5 years ago
- Linux Rootkits (4.x Kernel)☆83Updated 3 years ago
- My own versions from the programs of the book "Practical Binary Analysis"☆52Updated 5 years ago
- Reversing list☆145Updated 10 months ago
- Udemy – Linux Heap Exploitation☆35Updated 3 years ago
- Windows 2000 source code☆98Updated 5 years ago
- Challenges and vulnerabilities exploitation.☆58Updated 3 years ago
- x64 Windows Exploit Development☆109Updated 2 months ago
- my reading list for reverse engineering malware & exploit development☆12Updated 5 years ago
- SSD Challenges☆47Updated 2 years ago
- Exploitation and Mitigation Slides☆127Updated 5 months ago
- Protocol Reverse Engineering Resources☆19Updated last year
- ☆87Updated 4 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 3 years ago