wilvk / practical-binaryLinks
Code samples from Practical Binary Analysis
☆24Updated 5 years ago
Alternatives and similar repositories for practical-binary
Users that are interested in practical-binary are comparing it to the libraries listed below
Sorting:
- My own versions from the programs of the book "Practical Binary Analysis"☆55Updated 6 years ago
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆32Updated 6 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆69Updated 4 years ago
- Reverse engineering software using a full system simulator☆185Updated this week
- Repository for officially supported Binary Ninja plugins☆51Updated this week
- A collection of well labeled ELF binaries compiled from benign and malicious code in various ways. Great for exploring similarity in exec…☆98Updated last year
- Reference material for fuzzing and creating fuzzers☆19Updated 6 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆62Updated 4 months ago
- ☆183Updated 2 years ago
- A function tracer☆91Updated 6 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆134Updated last month
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆52Updated 7 years ago
- ☆87Updated last year
- pyGoRE - Python library for analyzing Go binaries☆65Updated 3 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆81Updated 4 years ago
- A fast execution trace symbolizer for Windows.☆129Updated last year
- https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development☆44Updated 3 years ago
- ☆89Updated 3 years ago
- Hashashin: A Fuzzy Matching Tool for Binary Ninja☆94Updated 2 years ago
- Protostart Stack Overflow Challenges compiled for ARMv6.☆56Updated 7 years ago
- FLUFFI (Fully Localized Utility For Fuzzing Instantaneously) - A distributed evolutionary binary fuzzer for pentesters☆101Updated 3 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆51Updated 2 years ago
- Write-ups for crackmes and CTF challenges☆52Updated 2 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆113Updated 3 years ago
- bash script and modified java program to headlessly use ghidra's decompiler☆58Updated 3 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆45Updated 6 years ago
- ☆36Updated 4 years ago
- ☆67Updated 6 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- Files used for reproducing Fuzzware's experiments☆60Updated 2 years ago