romainthomas / reverse-engineering-workshop
Slides & Hands-on for the reverse engineering workshop
☆178Updated last year
Related projects ⓘ
Alternatives and complementary repositories for reverse-engineering-workshop
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- ASLR bypass without infoleak☆152Updated 3 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆73Updated last month
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆140Updated last year
- Slides and videos from my public speeches / conferences☆70Updated last week
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆98Updated 2 years ago
- A tool for firmware cartography☆139Updated 8 months ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆105Updated 7 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated 5 months ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆106Updated last year
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆59Updated 7 months ago
- An automatic Blind ROP exploitation tool☆189Updated last year
- Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router fo…☆122Updated 2 years ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆58Updated last year
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆161Updated 6 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆161Updated 7 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆95Updated 2 months ago
- ☆118Updated 9 months ago
- ☆113Updated 7 months ago
- Leveraging patch diffing to discover new vulnerabilities☆108Updated 2 weeks ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- Quarkslab conference talks☆274Updated last week
- ☆306Updated 4 months ago
- Dynamic-Static binary instrumentation framework on top of GDB☆49Updated last year
- Proof-of-concept code for Android APEX key reuse vulnerability☆81Updated 9 months ago
- ☆98Updated 2 years ago
- CVE-2021-1965 WiFi Zero Click RCE Trigger PoC☆166Updated 2 years ago
- ☆71Updated last year