sergeybratus / RE-basics-W22
Basics of Reverse Engineering Winter 2022
☆25Updated 2 years ago
Alternatives and similar repositories for RE-basics-W22:
Users that are interested in RE-basics-W22 are comparing it to the libraries listed below
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A collection of software bug types and articles showcasing the hunt for and exploitation of them.☆20Updated 3 years ago
- Dr. Disassembler☆35Updated 3 years ago
- Simple x64dbg plugin to show registers on every step.☆16Updated 5 years ago
- Reverse engineered API for Microsoft's Time Travel Debugger☆32Updated 10 months ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- Source code on the 1.44MB 3.5 floppy accompanying the Windows NT File System Internals book.☆15Updated 5 years ago
- ☆29Updated 4 years ago
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆93Updated 2 years ago
- LLVM Without The ROP Gadgets!☆26Updated last year
- AMD SVM hypervisor rootkit proof of concept☆44Updated last year
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Binary Ninja plugin to perform automated analysis of Windows drivers☆17Updated 5 years ago
- Patchestry is a binary patching framework built with MLIR and Ghidra.☆19Updated this week
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- LLVM based devirtualization PoC’s.☆20Updated 3 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆58Updated 6 months ago
- ManticoreUI support for Ghidra. This is primarily a prototype repository. See the main ManticoreUI repo (https://github.com/trailofbits/M…☆11Updated 2 years ago
- Easily search LLVM headers for all major versions!☆19Updated 2 weeks ago
- LLVM-based compiler to create artificial software diversity to protect software from code-reuse attacks.☆18Updated 6 years ago
- DROB (Dynamic Rewriter and Optimizer of Binary code)☆24Updated 5 years ago
- function identification signatures☆11Updated 3 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- Library for reading IDA Pro databases.☆26Updated 3 years ago
- ☆40Updated 3 years ago
- A parser for Microsoft PDB (Program Database) debugging information☆27Updated 3 months ago
- XDV is disassembler or debugger that works based on the extension plugin.☆54Updated 5 years ago
- A common set of helpers used across VTIL toolchain. Moved into -->☆20Updated 4 years ago
- ☆35Updated 2 years ago
- Lightweight x86-64 instruction length disassembler (LDE)☆27Updated last year