Highlights
- Pro
Lists (2)
Sort Name ascending (A-Z)
Stars
Interactive ChipWhisperer tutorials using Jupyter notebooks.
Reverse Engineering and Malware Analysis Roadmap
Unofficial documentation for the Python Pickle deserialization protocol
Kernel development & exploitation practice environment.
A collection of links related to Linux kernel security and exploitation
A repository for learning various heap exploitation techniques.
A pure python implementation of ML-DSA (FIPS 204) and CRYSTALS-Dilithium
A pure python implementation of ML-KEM (FIPS 203) and CRYSTALS-Kyber
attacking RSA via lattice reductions (LLL)
Repository for officially supported Binary Ninja plugins
Repository for community provided Binary Ninja plugins
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Implementations of program analysis tools with a focus on machine code
Survey of program analysis research with a focus on machine code
Some experiments trying to understand the underlying crypto behind 802.11
Web browser forensics for Google Chrome/Chromium
Software Reverse Engineering with Ghidra, published by Packt
An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.
Educational, CTF-styled labs for individuals interested in Memory Forensics
An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!
A colleciton of CTF write-ups all using pwntools
Tutorials for getting started with Pwntools