yellowbyte / reverse-engineering-reference-manual
collage of reverse engineering topics that I find interesting
☆1Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for reverse-engineering-reference-manual
- A set of exploitation/reversing aids for IDA☆415Updated 6 years ago
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆457Updated 3 years ago
- A curated list of awesome projects, articles and the other materials powered by Radare2☆704Updated 4 years ago
- writings on anti-reverse engineering.☆275Updated 2 years ago
- Daenerys: A framework for interoperability between IDA and Ghidra☆299Updated 5 years ago
- Linux Heap Exploitation Practice☆377Updated 5 years ago
- YaCo is an Hex-Rays IDA plugin. When enabled, multiple users can work simultaneously on the same binary. Any modification done by any use…☆314Updated 5 years ago
- Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.☆341Updated 5 years ago
- A portable reverse engineering environment using docker.☆207Updated 6 years ago
- Source graveyard and random candy for radare2☆241Updated this week
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆660Updated 3 years ago
- Some security related notes☆457Updated 7 years ago
- Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone☆316Updated 5 years ago
- Exercises for learning Reverse Engineering and Exploitation.☆383Updated 5 years ago
- A Miasm2 based function divination.☆531Updated 4 years ago
- A series of tutorials about radare2 framework from https://www.megabeets.net☆522Updated 3 years ago
- ☆342Updated 9 years ago
- Conference slides and White-papers☆356Updated 4 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆594Updated last year
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 7 years ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆669Updated 5 years ago
- IDA Pro Instruction Reference Plugin☆636Updated 3 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆350Updated last year
- IDA Pro plugin to assist with complex graphs☆312Updated last year
- Ghidra Program Analysis Library☆326Updated last year
- Scripts for Binary Ninja☆252Updated last year
- Using Intel's PIN tool to solve CTF problems☆491Updated 4 years ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆521Updated last year
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆305Updated 5 years ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆737Updated 2 years ago