4w4k3 / rePy2exe
A Reverse Engineering Tool for py2exe applications.
☆209Updated 7 years ago
Alternatives and similar repositories for rePy2exe:
Users that are interested in rePy2exe are comparing it to the libraries listed below
- PyAna - Analyzing the Windows shellcode☆247Updated 9 years ago
- hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols☆169Updated 6 years ago
- ☆165Updated 7 years ago
- Offline debugger for malware's reverse engineering☆113Updated 10 years ago
- The first open source vulnerability scanner for firmwares☆194Updated 8 years ago
- my public code☆166Updated 8 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆313Updated 6 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆145Updated 9 years ago
- A set of exploitation/reversing aids for IDA☆416Updated 7 years ago
- A framework for Backdoor development!☆436Updated 6 years ago
- Win32k LPE vulnerability used in APT attack☆287Updated 7 years ago
- A tool to detect and crash Cuckoo Sandbox☆289Updated 6 months ago
- Yet another Python library to read and write PE/PE+ files.☆80Updated 8 years ago
- A reverse engineering framework written in Python.☆500Updated 8 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- Basic command line, text-based, shellcode debugger.☆92Updated 7 years ago
- ☆223Updated 8 years ago
- A pintool in order to unpack malware☆231Updated 8 years ago
- RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post expl…☆261Updated 7 years ago
- Run IDA Pro disassembler in Docker containers for automating, scaling and distributing the use of IDAPython scripts.☆290Updated 7 years ago
- Python toolkit for injecting DLL files into running processes on Windows☆247Updated 7 years ago
- BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal compute…☆323Updated 7 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆213Updated 4 years ago
- Small tool for disassembling shellcode (using objdump)☆146Updated 2 years ago
- port of mimipenguin.sh in python with some additional protection features☆206Updated 7 years ago
- The Multiplatform Linux Sandbox☆261Updated 3 years ago
- Command-line and Python debugger for instrumenting and modifying native software behavior on Windows and Linux.☆162Updated last year
- Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.☆197Updated 9 years ago
- SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]☆409Updated 4 years ago