All Projects β†’ LordNoteworthy β†’ binary-auditing-solutions

LordNoteworthy / binary-auditing-solutions

Licence: other
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.

Projects that are alternatives of or similar to binary-auditing-solutions

Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+367.21%)
Mutual labels:  static-analysis, malware, binary-analysis
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+568.85%)
Mutual labels:  static-analysis, malware, binary-analysis
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+436.07%)
Mutual labels:  static-analysis, malware, binary-analysis
Cave-Story-Decompilation
Decompilation of Cave Story. Made with IDA Pro
Stars: ✭ 15 (-75.41%)
Mutual labels:  ida-pro, disassembly, decompilation
BEFA-Library
High-level library for executable binary file analysis
Stars: ✭ 14 (-77.05%)
Mutual labels:  static-analysis, binary-analysis
crusher
No description or website provided.
Stars: ✭ 21 (-65.57%)
Mutual labels:  static-analysis, binary-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+532.79%)
Mutual labels:  static-analysis, malware
Sark
IDAPython Made Easy
Stars: ✭ 477 (+681.97%)
Mutual labels:  static-analysis, ida-pro
TML.Patcher
Console application for decompiling, recompiling, packaging, and patching tModLoader's .tmod files at blazing-fast speeds.
Stars: ✭ 38 (-37.7%)
Mutual labels:  decompilation, unpacking
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (+791.8%)
Mutual labels:  static-analysis, malware
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+2170.49%)
Mutual labels:  static-analysis, binary-analysis
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-32.79%)
Mutual labels:  static-analysis, malware
sleighcraft
sleigh craft!
Stars: ✭ 221 (+262.3%)
Mutual labels:  static-analysis, binary-analysis
Befa Library
High-level library for executable binary file analysis
Stars: ✭ 12 (-80.33%)
Mutual labels:  static-analysis, binary-analysis
Stingray
IDAPython plugin for finding function strings recursively
Stars: ✭ 110 (+80.33%)
Mutual labels:  static-analysis, ida-pro
Static-Malware-Analyses
A open source Python script to perform static analysis on a Malware Binary File (portable executable).
Stars: ✭ 15 (-75.41%)
Mutual labels:  static-analysis, malware
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+4788.52%)
Mutual labels:  static-analysis, binary-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+388.52%)
Mutual labels:  malware, binary-analysis
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+6749.18%)
Mutual labels:  malware, ida-pro
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (+927.87%)
Mutual labels:  static-analysis, binary-analysis

Introduction

This project contains solutions for the Binary Auditing Package. The author behind this package (not me) approaches reverse engineering from a different perspective. Instead of immediately start reversing crackmes, it tries to teachs you how compiled code maps to assembly language.

Content Overview

The training package includes all necessary files to run a complete lecture for Binary Auditing and Reverse Code Engineering at university. All files are well sorted by topics and with increasing difficulty. You need Windows XP or later to use this training package. The training package does NOT include runnable viruses!

  • HLL Mapping 1 (NOT for training, only as reference!) 98
  • HLL Mapping 2 (Start here and convert them to C) 31
  • Manual Decompilation (Simple exercises) 10
  • Algorithm Analysis 1 (Simple math exercises) 3
  • Algorithm Analysis 2 (Simple math exercises) 6
  • Crash Auditing (more complicated, why crashing?) 10
  • File Understanding (Simple to hard Reversemes) 31
  • Copy Protection Auditing (Simple to very hard) 47
  • Unpacking (Simple exercises) 3
  • Vulnerability Auditing (Simple to intermediate) 38
  • Malware Auditing 1 (Simple old .com/.exe exercises) 41
  • Malware Auditing 2 (Some fakes for analysis) 4
  • Malware Auditing 3 (Simple win32 analysis)

Download

  • You can either download the free training package from the original author of these exerercice from here
  • Or you can just clone this repo as it already contains the exercices with the solutions.
  • The password for the package is: fdcd2ff4c2180329053650f3075d39f4
  • Package was packed using zip under Linux. Unpacking was tested with unzip under Linux and Mac.: MD5 Hash: c2b4720549b3410385087fa1b1e28bc.

License

As long as you retain this notice you can do whatever you want with this stuff. If we meet some day, and you think this stuff is worth it, you can buy me a beer in return.

Disclaimer

THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS β€œAS IS” AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.

The modules do NOT include viruses or infected files! If your antivirus reports an infection, this is because of specific tricks inside the exercises!
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].