Pinned Repositories
ANBU
ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.
AndroidSwissKnife
Framework for static and dynamic analysis in Android APKs
elfparser_e
Example of an ELF parser to learn about the ELF format
Genaytyk-VM
My notes about Genyatyk VM crackme
KUNAI-static-analyzer
Tool aimed to provide a binary analysis of different file formats through the use of an Intermmediate Representation.
MR_Robot_mimikatz
Arduino's version of Rubber ducky project watched in mr robot (based on https://www.hak5.org/blog/15-second-password-hack-mr-robot-style)
My-Symbolic-Execution
My repository to store all the examples I do about symbolic execution
PBA_Analysis_Tools
My own versions from the programs of the book "Practical Binary Analysis"
RicardoNarvajaCppExercise
Solution for Ricardo Narvaja's C++ Exploiting Exercise
Windows-Internals
My repository to upload drivers from different books and all the information related to windows internals.
Fare9's Repositories
Fare9/KUNAI-static-analyzer
Tool aimed to provide a binary analysis of different file formats through the use of an Intermmediate Representation.
Fare9/Genaytyk-VM
My notes about Genyatyk VM crackme
Fare9/elfparser_e
Example of an ELF parser to learn about the ELF format
Fare9/My-Symbolic-Execution
My repository to store all the examples I do about symbolic execution
Fare9/llvm-tutor
A collection of out-of-tree LLVM passes for teaching and learning
Fare9/r2con2021_deobfuscation
Workshop Material on VM-based Deobfuscation
Fare9/Elf_Dumper
Experimental project to dump an ELF File from running one
Fare9/ELF_Infection
Examples of ELF infection techniques both on disk and in memory
Fare9/Exploits
Set of exploiting exercises, exploits for some software, whatever I do related to that topic
Fare9/my-frida-scripts
A collection of my stupid and some useful frida scripts
Fare9/RicardoNarvajaCppExercise2
Second exercise of Ricardo Narvaja C++ exploit exercise serie
Fare9/androguard
Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
Fare9/APKiD
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Fare9/CFG-challenge
Fare9/Fare9
Fare9/IdentificationAndAuthenticationSmartCardAssignment
Smart Card Assignment from the UC3M Cybersecurity Master Identification & Authentication Class
Fare9/Kunai-paper-project
Tools and data used for the paper about Kunai Static Analysis Tool
Fare9/MyCraftingInterpreter
Repo where I will store all my implementations from CraftingInterpreter book
Fare9/easy-linux-pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Fare9/emath
Extended C mathematical library
Fare9/Fare9.github.io
Fare9/gdb-peda-pwndbg-gef
A script to automatically install Peda+pwndbg+GEF plugins for gdb
Fare9/Ghidra-Fidb-repo
A set of repositories and fidb files with Ghidra databases of funcitons
Fare9/GhidraScripts
Fare9/Learn-LLVM17
A version for LLVM 17 of the examples of Learn-LLVM12
Fare9/tinybird_challenge
Repository for tinybird challenge
Fare9/Triton
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
Fare9/unrasp
Ressources and papers related to my conferences on RASPs
Fare9/wg10-shell
Shell to ease the interact process with a WG10 Smartcard
Fare9/yuzu
Nintendo Switch emulator (unofficial mirror fork)