All Projects → naivenom → Reversing List

naivenom / Reversing List

Licence: gpl-3.0
Reversing list

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Reversing List

Keypatch
Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.
Stars: ✭ 939 (+785.85%)
Mutual labels:  ida, ida-pro, reverse-engineering
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (+883.02%)
Mutual labels:  ida, ida-pro, reverse-engineering
Flare Ida
IDA Pro utilities from FLARE team
Stars: ✭ 1,374 (+1196.23%)
Mutual labels:  ida, ida-pro, reverse-engineering
Amie
A Minimalist Instruction Extender for the ARM architecture and IDA Pro
Stars: ✭ 136 (+28.3%)
Mutual labels:  ida, ida-pro, reverse-engineering
Lumen
A private Lumina server for IDA Pro
Stars: ✭ 257 (+142.45%)
Mutual labels:  ida, ida-pro, reverse-engineering
Ida For Delphi
IDA Python Script to Get All function names from Event Constructor (VCL)
Stars: ✭ 92 (-13.21%)
Mutual labels:  ida, ida-pro, reverse-engineering
Idarling
Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
Stars: ✭ 588 (+454.72%)
Mutual labels:  ida, ida-pro, reverse-engineering
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Stars: ✭ 141 (+33.02%)
Mutual labels:  ida, ida-pro, reverse-engineering
Idacyber
Data Visualization Plugin for IDA Pro
Stars: ✭ 244 (+130.19%)
Mutual labels:  ida, ida-pro, reverse-engineering
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+3841.51%)
Mutual labels:  ida-pro, ctf, reverse-engineering
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3859.43%)
Mutual labels:  ida-pro, ctf, reverse-engineering
Flirtdb
A community driven collection of IDA FLIRT signature files
Stars: ✭ 809 (+663.21%)
Mutual labels:  ida-pro, reverse-engineering
Ret Sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Stars: ✭ 896 (+745.28%)
Mutual labels:  ida-pro, reverse-engineering
Dwarf
Full featured multi arch/os debugger built on top of PyQt5 and frida
Stars: ✭ 916 (+764.15%)
Mutual labels:  cracking, reverse-engineering
Necromancer
IDA Pro V850 Processor Module Extension
Stars: ✭ 21 (-80.19%)
Mutual labels:  ida, ida-pro
Arcore Patch
Attempt to get ARCore Preview 2 running on unsupported devices
Stars: ✭ 74 (-30.19%)
Mutual labels:  radare2, reverse-engineering
Binexport
Export disassemblies into Protocol Buffers
Stars: ✭ 586 (+452.83%)
Mutual labels:  ida-pro, reverse-engineering
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-57.55%)
Mutual labels:  ctf, reverse-engineering
Ida gel
A collection of IDA loaders for various game console ELF's. (PS3, PSVita, WiiU)
Stars: ✭ 76 (-28.3%)
Mutual labels:  ida-pro, reverse-engineering
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+1096.23%)
Mutual labels:  ctf, reverse-engineering

It is a list of reversing challenges compiled from different CTF, whose content is the binary and solution using r2pipe, IDAPython or just reverse binary in high-level language like Python or C and some writeups!. It is a list in continuous update so enjoy and learn!.

Baby

Challenge Output and info
9447 CTF 2015: The real flag finder Usage: ./flagFinderRedux [arg1]
#ffff1a Elf
Defcamp CTF Qualifications 2015: entry-language-100 Enter the password: [stdin]
#ffff1a Elf
Hack The Box: Find The Easy Pass Enter Password: [stdin]
#1aa3ff Exe
Hack The Box: Impossible Password * [stdin]
#ffff1a Elf
CCN-Cert Atenea CTF: WannaCry #FF0000 Malware #1aa3ff Exe
CCN-Cert Atenea CTF: Saint Seiya Enter Key: [stdin]
#1aa3ff Exe
CCN-Cert Atenea CTF: Spear Phising... Can you catch me? #FF0000 Malware #1aa3ff Exe
CCN-Cert Atenea CTF: Counter #D2691E Packed #1aa3ff Exe
CCN-Cert Atenea CTF: Crackme! if you can... Usage: crypt0.exe [arg1] [arg2]
#c5f015 Crackme #1aa3ff Exe
H4CK1T CTF 2016: Crypt00perator Enter th3 k3y: [stdin]
#c5f015 Crackme #1aa3ff Exe
CSAW 2016: Gametime #1aa3ff Exe
Hack.lu CTF 2018: Baby Reverse Welcome to this Chall! Enter the Key to win: [stdin]
#c5f015 Crackme #ffff1a Elf
INSTRUO CTF 2018: Tez Bano Tez INSTRUO-2018 IIEST-S *** Calculating key...
#c5f015 Crackme #ffff1a Elf
HoneyCON CTF 2018: Basic Conditional Decision Usage: rev3 [arg1],
#c5f015 Crackme #ffff1a Elf
X-MAS CTF 2019: Santa's crackme [stdin], Binary: main
#c5f015 Crackme #ffff1a Elf

Easy

Challenge Output and info
r2con2018: psv Welcome to PSV (Perfectly Secure Vault)! Enter your secret key to unlock: [stdin]
#c5f015 Crackme #ffff1a Elf
r2con2018: scrabble Usage: scrabble [arg1],
#c5f015 Crackme #ffff1a Elf
r2con2018: forceme ****** As a Lockpicking master, Open the Lock! ******* Usage: forceme [arg]
#c5f015 Crackme #ffff1a Elf
Navarra Lan Party CTF 2018: Key is the key Ultimate ultra-mega hacker key checker Version: 01.1337 (Only 1 key has been saved) Usage: keyisthekey [arg1] [arg2] by KaoRz (@alextaito99)
#c5f015 Crackme #D2691E Packed #ffff1a Elf #9900ff Anti-Debugging
Flare-On 2018: Ultimate Minesweeper .NET Game by Nick Harbour (@nickharbour)
#1aa3ff Exe
HoneyCON CTF 2018: Brute Me Usage: rev4 [arg1],
#c5f015 Crackme #ffff1a Elf
HoneyCON CTF 2018: Ultra Secure Bank Login Es necesario introducir los 8 PINes para realizar login en FWHIBBIT Bank PIN 1: [stdin],
#c5f015 Crackme #ffff1a Elf

Medium

Challenge Output and info
r2con2018: disqualified Show me what you got: [stdin] by Megabeets (@megabeets_)
#c5f015 Crackme #ffff1a Elf
Navarra Lan Party CTF 2018: In time Introduce tu flag y comprueba si es la correcta [stdin] Espere unos instantes... by Gibdeon (@gibdeon)
#c5f015 Crackme #ffff1a Elf
PatataCTF 2018: Angry Potato ./angry-patatas [arg] by Patatas (@HackingPatatas)
#c5f015 Crackme #ffff1a Elf
InCTF 2018: Decoy Input: [stdin]
#c5f015 Crackme #1aa3ff Exe #9900ff Anti-Debugging
X-MAS CTF 2019: Last Christmas Binary: LAST_XMAS
#c5f015 Crackme #ffff1a Elf #D2691E Packed #9900ff Anti-Debugging
CTF FWHIBBIT 2020: EB SECRET Web Access DON'T RUN AS ROOT
#c5f015 Crackme #ffff1a Elf #8000ff Obfuscate #9900ff Anti-Debugging

Hard

Challenge Output and info
State Machine 2018: Ret0 CLS Team 2018 Enter Password: [stdin] by @Bym24v
#c5f015 Crackme #1aa3ff Exe

Insane

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].