4w4k3 / rePy2exe
A Reverse Engineering Tool for py2exe applications.
☆210Updated 7 years ago
Alternatives and similar repositories for rePy2exe:
Users that are interested in rePy2exe are comparing it to the libraries listed below
- PyAna - Analyzing the Windows shellcode☆246Updated 9 years ago
- hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols☆170Updated 6 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆313Updated 7 years ago
- port of mimipenguin.sh in python with some additional protection features☆207Updated 8 years ago
- A framework for Backdoor development!☆437Updated 7 years ago
- A stealthy Python based Windows backdoor that uses Github as a command and control server☆263Updated 7 years ago
- IDPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world's first polymorphic shellcode engine, with metamorphic properties and ca…☆322Updated 2 years ago
- The first open source vulnerability scanner for firmwares☆195Updated 8 years ago
- Offline debugger for malware's reverse engineering☆113Updated 10 years ago
- Small tool for disassembling shellcode (using objdump)☆148Updated 2 years ago
- Runtime Process Manipulation☆233Updated 5 months ago
- RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post expl…☆261Updated 7 years ago
- [unmaintained] Post-exploitation tool☆184Updated 9 years ago
- BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal compute…☆325Updated 8 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆215Updated 4 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆301Updated 2 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆146Updated 9 years ago
- A set of exploitation/reversing aids for IDA☆421Updated 7 years ago
- EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)☆324Updated 9 years ago
- Run IDA Pro disassembler in Docker containers for automating, scaling and distributing the use of IDAPython scripts.☆290Updated 7 years ago
- Patching ROP-encoded shellcodes into PEs☆184Updated 7 years ago
- SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]☆409Updated 5 years ago
- Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host☆174Updated 9 years ago
- ☆165Updated 8 years ago
- Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.☆104Updated 10 years ago
- A reverse engineering framework written in Python.☆501Updated 8 years ago
- Cminer is a tool for enumerating the code caves in PE files.☆149Updated 2 years ago
- A tool to detect and crash Cuckoo Sandbox☆293Updated 9 months ago
- Hodor! Fuzzer..☆129Updated 8 years ago