4w4k3 / rePy2exe
A Reverse Engineering Tool for py2exe applications.
☆210Updated 7 years ago
Alternatives and similar repositories for rePy2exe:
Users that are interested in rePy2exe are comparing it to the libraries listed below
- PyAna - Analyzing the Windows shellcode☆246Updated 9 years ago
- ☆165Updated 7 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆314Updated 7 years ago
- hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols☆170Updated 6 years ago
- Runtime Process Manipulation☆232Updated 5 months ago
- A framework for Backdoor development!☆437Updated 7 years ago
- IDPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world's first polymorphic shellcode engine, with metamorphic properties and ca…☆321Updated 2 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Telnet Honeypot☆160Updated 6 years ago
- port of mimipenguin.sh in python with some additional protection features☆206Updated 7 years ago
- Malware Analysis Tool using Function Level Fuzzy Hashing☆190Updated 9 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆147Updated 9 years ago
- Yet another Python library to read and write PE/PE+ files.☆80Updated 8 years ago
- EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)☆324Updated 8 years ago
- Offline debugger for malware's reverse engineering☆113Updated 10 years ago
- The first open source vulnerability scanner for firmwares☆195Updated 8 years ago
- RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post expl…☆261Updated 7 years ago
- Public repository for improvements to the EXTRABACON exploit☆159Updated 8 years ago
- Cminer is a tool for enumerating the code caves in PE files.☆149Updated 2 years ago
- [unmaintained] Post-exploitation tool☆185Updated 9 years ago
- Teaching old shellcode new tricks☆205Updated 7 years ago
- SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]☆409Updated 5 years ago
- my public code☆166Updated 8 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 7 years ago
- Python toolkit for injecting DLL files into running processes on Windows☆249Updated 8 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆214Updated 4 years ago
- A Powershell exploit service that opens a reverse http connection via meterpreter☆117Updated 2 years ago
- ☆127Updated 9 years ago
- A collection of tools for dealing with TrickBot☆199Updated 7 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆151Updated 4 years ago