64kramsystem / palwareLinks
My modern disassemblies of paleolithic (DOS-era) malware!
☆10Updated 6 years ago
Alternatives and similar repositories for palware
Users that are interested in palware are comparing it to the libraries listed below
Sorting:
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SY…☆15Updated 8 years ago
- Disables ASLR flag IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE in IMAGE_OPTIONAL_HEADER on pre-compiled EXE. Works for both 32 and 64 bit Windo…☆20Updated 4 years ago
- Mass decryptor for Eazfuscator.net Symbol Names Encryption☆9Updated 6 years ago
- IDA plugin to export symbols and names from IDA db so they can be loaded into FCEUXD SP☆15Updated 12 years ago
- Shellcode / Buffer Overflow 💣☆20Updated 4 years ago
- Python libraries for Windows system coding☆14Updated 5 years ago
- Ghidra consonance and make it more ida-ish☆16Updated 6 years ago
- ☆26Updated 5 years ago
- Plugin Manager for IDA Pro☆9Updated 9 years ago
- Source distribution of the Ghidra software reverse engineering (SRE) framework https://www.nsa.gov/ghidra☆9Updated 6 years ago
- module for certexfil☆15Updated 2 years ago
- Prototype program to decode a video file looking for exploits/malware.☆17Updated 4 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- AutoCmdLine Plugin (x64) - A Plugin For x64dbg☆11Updated 6 years ago
- hook detector using emulation and comparing static with dynamic outputs☆17Updated last year
- Yara sort☆14Updated this week
- The Exploitation Toolkit Icarus is a cross platform software exploitation library that assists in the development of proof of concept exp…☆17Updated 11 years ago
- Brainfuck architecture module and loader for Binary Ninja☆15Updated 3 years ago
- ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator☆13Updated 8 years ago
- Dump Windows registry hives as text.☆16Updated 6 years ago
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆21Updated 6 years ago
- windows Local privilege escalation for xp sp3+ (x86/x64)☆12Updated 7 years ago
- Simple windows backdoor command shell.☆21Updated 7 years ago
- A radare2 Python script to dump a raw IA32 binary to an NASM source file☆32Updated last month
- The ORIGINAL decrypted copies of the Shadow Broker's equation_drug release. Contains Equation group's espionage DLL implants library. Use…☆18Updated 7 years ago
- Experiments on C/C++ Exploits☆22Updated 4 years ago
- ☆34Updated 7 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- AppSecurityLimits - Allows Executables To Define Security Limits☆17Updated 5 years ago
- Dalvik Header Plugin for IDA Pro☆22Updated 12 years ago