yellowbyte / reverse-engineering-reference-manual
collage of reverse engineering topics that I find interesting
☆3Updated 4 years ago
Alternatives and similar repositories for reverse-engineering-reference-manual:
Users that are interested in reverse-engineering-reference-manual are comparing it to the libraries listed below
- A curated list of awesome projects, articles and the other materials powered by Radare2☆718Updated 4 years ago
- Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.☆341Updated 6 years ago
- A set of exploitation/reversing aids for IDA☆416Updated 7 years ago
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆661Updated 4 years ago
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆464Updated 3 years ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆743Updated 2 years ago
- YaCo is an Hex-Rays IDA plugin. When enabled, multiple users can work simultaneously on the same binary. Any modification done by any use…☆317Updated 5 years ago
- writings on anti-reverse engineering.☆281Updated 3 years ago
- Linux bind shell with anti-reverse engineering techniques☆284Updated 8 years ago
- Exercises for learning Reverse Engineering and Exploitation.☆385Updated 5 years ago
- Daenerys: A framework for interoperability between IDA and Ghidra☆300Updated 5 years ago
- Binary code coverage visualizer plugin for Ghidra☆289Updated 7 months ago
- Analysis of public exploits or my 1day exploits☆616Updated 4 years ago
- A collection of vulnerable ARM binaries for practicing exploit development☆903Updated 3 years ago
- Some security related notes☆460Updated 7 years ago
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆311Updated 5 years ago
- Source graveyard and random candy for radare2☆244Updated 2 weeks ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆529Updated last year
- IDA Pro plugin to assist with complex graphs☆314Updated last year
- Using Intel's PIN tool to solve CTF problems☆498Updated 4 years ago
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆355Updated 5 years ago
- A Miasm2 based function divination.☆534Updated 4 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 8 years ago
- Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone☆319Updated 5 years ago
- IDA Pro Instruction Reference Plugin☆641Updated 3 years ago
- Ghidra Program Analysis Library☆331Updated last year
- INFILTRATE 2019 Demo Materials☆341Updated last year
- Flexible Register/Instruction Extender aNd Documentation☆551Updated 2 years ago
- Binary coverage tool without binary modification for Windows☆431Updated 4 years ago