AlexFSmirnov / xor-decryptLinks
A tool for decrypting the XOR cipher. It will find the key length and the key itself automatically.
☆26Updated 2 years ago
Alternatives and similar repositories for xor-decrypt
Users that are interested in xor-decrypt are comparing it to the libraries listed below
Sorting:
- ☆110Updated last month
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆106Updated 7 months ago
- x64 Windows Exploit Development☆116Updated last year
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆90Updated 2 years ago
- ARM64 macOS assembly program for null-byte free shellcode☆107Updated 7 months ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆15Updated 4 years ago
- Handy HxD plugin for various conversions like base64☆37Updated 5 years ago
- Code snippets for Reverse engineering training for xtraining platform☆34Updated 3 years ago
- Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block☆44Updated last year
- Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja☆108Updated 7 years ago
- Solutions to some crackmes that I have done.☆71Updated 3 years ago
- ☆76Updated 2 years ago
- A PNG file-smuggling tool and library!☆26Updated 2 years ago
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆127Updated 2 years ago
- Graphical interface for PortEx, a Portable Executable and Malware Analysis Library☆143Updated 7 months ago
- 0xpat blog☆109Updated 4 years ago
- CLI program to calculate the entropy of files☆74Updated last month
- General malware analysis stuff☆37Updated last year
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 3 years ago
- A dynamic unpacking tool☆145Updated 2 years ago
- MalUnpack companion driver☆99Updated last year
- ☆140Updated 4 years ago
- ☆32Updated 2 years ago
- malware analysis scripts for Ghidra☆83Updated 2 years ago
- ☆59Updated 4 years ago
- This repository contains relevant samples and data related to "Malware Reverse Engineering for Beginners" articles.☆62Updated 3 years ago
- This repository contains writeups for various CTFs I've participated in (Including Hack The Box).☆155Updated 2 months ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆57Updated 3 years ago
- ☆80Updated 8 years ago
- Resources for learning malware analysis and reverse engineering☆143Updated last year