Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Patching Binaries (with vim, Binary Ninja, Ghidra and radare2) - bin 0x2F

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Patching Binaries (with vim, Binary Ninja, Ghidra and radare2) - bin 0x2F


๐Ÿ’ก Newskategorie: IT Security Video
๐Ÿ”— Quelle: youtube.com

...



๐Ÿ“Œ My Buddy needed HTB Help... So I made a Video - Patching ELF with Radare2 and Ghidra


๐Ÿ“ˆ 45.85 Punkte

๐Ÿ“Œ Sloppy Implementation of PE leads to Incorrect Section Mapping in Binary Ninja and radare2


๐Ÿ“ˆ 41.33 Punkte

๐Ÿ“Œ Automating bug hunting by modeling vulnerable code, with examples using Binary Ninja, IDA, and Ghidra


๐Ÿ“ˆ 40.67 Punkte

๐Ÿ“Œ Reverse Engineering Challenge (HTB) Walkthrough incl binary patching with Ghidra + PwnTools


๐Ÿ“ˆ 40.44 Punkte

๐Ÿ“Œ Poor man integration of Ghidra decompiler into Binary Ninja


๐Ÿ“ˆ 38.9 Punkte

๐Ÿ“Œ CVE-2022-2042 | vim up to 8.1 vim/vim use after free


๐Ÿ“ˆ 37.26 Punkte

๐Ÿ“Œ CVE-2022-1720 | vim prior 8.2.4956 vim/vim grab_file_name buffer overflow


๐Ÿ“ˆ 37.26 Punkte

๐Ÿ“Œ CVE-2022-2946 | vim prior 9.0.0245 vim/vim use after free


๐Ÿ“ˆ 37.26 Punkte

๐Ÿ“Œ Vim prank: alias vim='vim -y'


๐Ÿ“ˆ 37.26 Punkte

๐Ÿ“Œ Reverse engineering Go binaries using Radare2 and Python


๐Ÿ“ˆ 33.97 Punkte

๐Ÿ“Œ Reverse engineering 32 and 64 bits binaries with Radare2 - Part 1


๐Ÿ“ˆ 33.97 Punkte

๐Ÿ“Œ nix-bundle builds portable binaries (something like appimage binaries) using the nix package manager


๐Ÿ“ˆ 33.26 Punkte

๐Ÿ“Œ Polypyus - Learns To Locate Functions In Raw Binaries By Extracting Known Functions From Similar Binaries


๐Ÿ“ˆ 33.26 Punkte

๐Ÿ“Œ Running Intel Binaries in Linux VMs with Rosetta: Run x86_64 Linux binaries under ARM Linux on Apple silicon.


๐Ÿ“ˆ 33.26 Punkte

๐Ÿ“Œ Solving a Hackfest2019 CTF challenge using Radare2, ltrace, and Ghidra (with notes from the challenge's creation)


๐Ÿ“ˆ 32.25 Punkte

๐Ÿ“Œ I have started a ghidra tutorial series and was told I should post it here. This tutorial is about solving a simple crack me using ghidra


๐Ÿ“ˆ 31.59 Punkte

๐Ÿ“Œ GitHub - astrelsky/Ghidra-Cpp-Class-Analyzer: Ghidra C++ Class and Run Time Type Information Analyzer


๐Ÿ“ˆ 31.59 Punkte

๐Ÿ“Œ Godzilla Vs. Kong Vs โ€ฆ Ghidra? - Ghidra Scripting, PCode Emulation, and Password Cracking for a GBA ROM


๐Ÿ“ˆ 31.59 Punkte

๐Ÿ“Œ Plugin for Ghidra to assist reversing Go binaries


๐Ÿ“ˆ 31.54 Punkte

๐Ÿ“Œ Reverse Engineering Go Binaries with Ghidra


๐Ÿ“ˆ 31.54 Punkte

๐Ÿ“Œ Ghidra decompiler plugin for radare2


๐Ÿ“ˆ 30.47 Punkte

๐Ÿ“Œ Binary Optimization and Layout Tool - A linux command-line utility used for optimizing performance of binaries


๐Ÿ“ˆ 30.34 Punkte

๐Ÿ“Œ Getting nice stack strings in Ghidra's decompiler with pcode and patching


๐Ÿ“ˆ 30.29 Punkte

๐Ÿ“Œ GitHub - Nalen98/eBPF-for-Ghidra: eBPF Processor for Ghidra


๐Ÿ“ˆ 29.82 Punkte

๐Ÿ“Œ ghidra-pyi-generator: Automatically generate .pyi typing stubs for Ghidra's Jython API


๐Ÿ“ˆ 29.82 Punkte

๐Ÿ“Œ Ghidra 101: Creating Structures in Ghidra


๐Ÿ“ˆ 29.82 Punkte

๐Ÿ“Œ Release Ghidra 10.2 ยท NationalSecurityAgency/ghidra


๐Ÿ“ˆ 29.82 Punkte

๐Ÿ“Œ G-3PO: A Protocol Droid for Ghidra -- a Ghidra script that solicits GPT-3 for high-level, explanatory commentary on decompiled function code


๐Ÿ“ˆ 29.82 Punkte

๐Ÿ“Œ ghidra/GhidraDocs/GhidraClass/BSim/README.md at master ยท NationalSecurityAgency/ghidra ยท GitHub


๐Ÿ“ˆ 29.82 Punkte

๐Ÿ“Œ Is Vulnerability Mitigation Just Patching? Or Patching and Beyond


๐Ÿ“ˆ 28.99 Punkte

๐Ÿ“Œ Automating binary vulnerability discovery with Ghidra and Semgrep


๐Ÿ“ˆ 28.61 Punkte

๐Ÿ“Œ Efficient binary-level coverage analysis for x86-64 ELF binaries


๐Ÿ“ˆ 28.56 Punkte











matomo