64kramsystem / palware
My modern disassemblies of paleolithic (DOS-era) malware!
☆9Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for palware
- Dump Windows registry hives as text.☆15Updated 5 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SY…☆15Updated 7 years ago
- Disables ASLR flag IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE in IMAGE_OPTIONAL_HEADER on pre-compiled EXE. Works for both 32 and 64 bit Windo…☆20Updated 3 years ago
- hook detector using emulation and comparing static with dynamic outputs☆17Updated last year
- Plugin Manager for IDA Pro☆9Updated 9 years ago
- Debugger checks in 3 ways☆20Updated 6 years ago
- Mass decryptor for Eazfuscator.net Symbol Names Encryption☆9Updated 5 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- ASProtect reverse engineering & analysis WinDbg extension☆20Updated 4 years ago
- Analysis and Modification Tool for Executables☆16Updated 5 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Ghidra consonance and make it more ida-ish☆15Updated 5 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆13Updated 7 years ago
- A collection of anti disassembly techniques☆18Updated 7 years ago
- IDA plugin to export symbols and names from IDA db so they can be loaded into FCEUXD SP☆13Updated 12 years ago
- Dalvik Header Plugin for IDA Pro☆21Updated 11 years ago
- The Exploitation Toolkit Icarus is a cross platform software exploitation library that assists in the development of proof of concept exp…☆17Updated 11 years ago
- Proof of concept open source implementation of an UAC bypass exploit, based in 2 windows failures.☆12Updated 4 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- Brainfuck architecture module and loader for Binary Ninja☆15Updated 2 years ago
- IDAPython plugin to integrate Visual Studio Help Viewer in IDA Pro >= 6.8☆12Updated 7 years ago
- ☆45Updated 6 years ago
- Collection of IDA helpers☆15Updated 2 years ago
- AppSecurityLimits - Allows Executables To Define Security Limits☆17Updated 5 years ago
- module for certexfil☆15Updated 2 years ago
- Get a list of installed software in a safe manner☆11Updated 7 years ago
- Demonstrate the new FileDispositionInfoEx behavior☆15Updated 7 years ago