Stars
Malware vulnerability intel tool for third-party attackers
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Leaked pentesting manuals given to Conti ransomware crooks
.NET deobfuscator and unpacker.
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
oopsmishap / HexRaysPyTools
Forked from igogo-x86/HexRaysPyToolsIDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using the symbol server.
Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.
POC of a better implementation of GetProcAddress for ntdll using binary search
a signature scanner that lets you specify nibble wildcards
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
A True Instrumentable Binary Emulation Framework
Solutions to problems from the INSEA Game of Codes 2025 contest.
The Programmable Cypher-based Neuro-Symbolic AGI that lets you program its behavior using Graph-based Prompt Programming: for people who want AI to behave as expected
Exihibitor Web Ui 1.7.1 RCE, CVE-2019-5029
This repository contains our write ups from different ctf events. Though its not well maintained, check l3ak.team for more recent writeups !