xp073 / learn-radare
Interactive tutorial for radare.
☆28Updated 4 years ago
Alternatives and similar repositories for learn-radare:
Users that are interested in learn-radare are comparing it to the libraries listed below
- A novel technique to hide code from debuggers & disassemblers☆156Updated 8 months ago
- The first Linux hooking framework to allow merging two binary files into one!☆94Updated 4 years ago
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- Reverse engineering challenges☆50Updated 5 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆41Updated 5 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- ☆107Updated 6 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- bunch of random stuff☆21Updated 5 years ago
- A gentle introduction to binary exploitation☆42Updated 4 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆56Updated 2 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- ☆182Updated 5 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆158Updated 5 years ago
- ☆18Updated 6 years ago
- Slides and stuffs of the meetings during the 2019☆33Updated 3 years ago
- ☆20Updated 3 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆50Updated 4 years ago
- VM setup for Malware RE labs☆28Updated 6 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.☆37Updated 8 years ago
- Symbolic execution in radare2 with angr☆39Updated 3 years ago
- PT_NOTE to PT_LOAD x64 ELF infector written in Assembly☆44Updated 3 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 6 years ago
- Flare-On solutions☆36Updated 5 years ago
- a pstree mod that prints other helpful information and with added functionality☆24Updated 4 years ago
- Another Repo of Malware. Enjoy. <3☆59Updated 6 years ago
- Reverse Engineering tools, scripts, and general commentary☆58Updated 6 years ago