It's been a little while since I last needed to do some binary reverse engineering, so I want to up my game.

Goals

  • do as many challenges from pwnable.kr as I can (possibly screencast it)
  • read Practical Binary Analysis as I go through the week
  • analyse at least 1 malware sample and do a write up
  • get to know Ghidra (the new kid on the block)

Looking for hackers with the skills:

assembly reverseengineering malware ctf wargames

This project is part of:

Hack Week 18

Activity

  • almost 5 years ago: harts liked this project.
  • almost 5 years ago: riafarov liked this project.
  • almost 5 years ago: acho liked this project.
  • almost 5 years ago: ematsumiya added keyword "assembly" to this project.
  • almost 5 years ago: ematsumiya added keyword "reverseengineering" to this project.
  • almost 5 years ago: ematsumiya added keyword "malware" to this project.
  • almost 5 years ago: ematsumiya added keyword "ctf" to this project.
  • almost 5 years ago: ematsumiya added keyword "wargames" to this project.
  • almost 5 years ago: ematsumiya started this project.
  • almost 5 years ago: ematsumiya originated this project.

  • Comments

    • a_faerber
      almost 5 years ago by a_faerber | Reply

      Note that I had started to package the binary analysis tool Angr and some of its Python dependencies on OBS. If someone wants to help with that, let me know.

      • a_faerber
        almost 5 years ago by a_faerber | Reply

        This website doesn't like the URL - just search for python-angr on OBS if interested.

    Similar Projects

    80-bit floats support on x86_64 for Valgrind by mfranc

    [comment]: # (Please use the project descriptio...


    Port the Jetpac game to the NES by mssola

    Project Description

    I want to do a port o...


    Port some classic game to Linux by MDoucha

    Let's pick some old classic game, reverse engin...