- A curated list of Assembly Language / Reversing / Malware Analysis -resources https://gist.github.com/muff-in/ff678b1fda17e6188aa0462a99626121 5 comments reverseengineering
Linking pages
Linked pages
- Reverse Engineering Stack Exchange http://reverseengineering.stackexchange.com/ 1974 comments
- https://godbolt.org 794 comments
- Ghidra https://ghidra-sre.org/ 368 comments
- HxD - Freeware Hex Editor and Disk Editor | mh-nexus https://mh-nexus.de/en/hxd/ 289 comments
- List of open-source video games - Wikipedia http://en.wikipedia.org/wiki/List_of_open-source_video_games 275 comments
- https://microcorruption.com 138 comments
- Understanding C by learning assembly - Blog - Recurse Center https://www.recurse.com/blog/7-understanding-c-by-learning-assembly 121 comments
- "Reverse Engineering for Beginners" book http://beginners.re 107 comments
- Writing ARM Assembly (Part 1) | Azeria Labs https://azeria-labs.com/writing-arm-assembly-part-1/ 87 comments
- media.ccc.de - Everything you want to know about x86 microcode, but might have been afraid to ask https://media.ccc.de/v/34c3-9058-everything_you_want_to_know_about_x86_microcode_but_might_have_been_afraid_to_ask 71 comments
- x86 and amd64 instruction reference https://www.felixcloutier.com/x86/ 62 comments
- Guide to x86 Assembly http://www.cs.virginia.edu/~evans/cs216/guides/x86.html 60 comments
- http://www.woodmann.com/tiga/idaseries.html 59 comments
- Binary Ninja http://binary.ninja 57 comments
- [DSCTF 2019] CPU Adventure – Unknown CPU Reversing – Robert Xiao https://www.robertxiao.ca/hacking/dsctf-2019-cpu-adventure-unknown-cpu-reversing/ 55 comments
- GitHub - 0xZ0F/Z0FCourse_ReverseEngineering: Reverse engineering focusing on x64 Windows. https://github.com/0xZ0F/Z0FCourse_ReverseEngineering 55 comments
- x64dbg http://x64dbg.com/ 53 comments
- Let's Learn x86-64 Assembly! Part 0 - Setup and First Steps https://gpfault.net/posts/asm-tut-0.txt.html 51 comments
- Python for Reverse Engineering https://icyphox.sh/blog/python-for-re-1/ 48 comments
- CS6038/CS5138 Malware Analysis, UC by ckane https://class.malware.re/ 47 comments
Related searches:
Search whole site: site:gist.github.com
Search title: A curated list of Assembly Language / Reversing / Malware Analysis / Game Hacking-resources · GitHub
See how to search.