AlexFSmirnov / xor-decryptLinks
A tool for decrypting the XOR cipher. It will find the key length and the key itself automatically.
☆25Updated last year
Alternatives and similar repositories for xor-decrypt
Users that are interested in xor-decrypt are comparing it to the libraries listed below
Sorting:
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆14Updated 4 years ago
- x64 Windows Exploit Development☆114Updated last year
- https://0xrick.github.io/win-internals/pe8/☆49Updated 3 years ago
- Code snippets for Reverse engineering training for xtraining platform☆33Updated 2 years ago
- A PNG file-smuggling tool and library!☆23Updated 2 years ago
- CLI program to calculate the entropy of files☆71Updated last year
- Simple tool to find code caves in Portable Executable (PE) files.☆23Updated 6 years ago
- Collection of python3 exploits written by me to practice exploit development. Also is good preparation for OSED-301 course released by of…☆26Updated 4 years ago
- MalUnpack companion driver☆97Updated last year
- A collection of random crackme solutions created using Ghidra SRE (software Reverse Engineering) tool for purpose of research.☆28Updated 5 months ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆105Updated 4 months ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆56Updated 3 years ago
- API Logger for Windows Executables☆79Updated 5 years ago
- Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja☆107Updated 7 years ago
- Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block☆44Updated 9 months ago
- General malware analysis stuff☆37Updated last year
- ☆51Updated 2 years ago
- ☆105Updated last year
- ☆82Updated 7 years ago
- Markov Model libraries, optimized for cracking-focused password generations.☆111Updated 4 years ago
- malware analysis scripts for Ghidra☆79Updated 2 years ago
- Initiative to collect and preserve crackmes for learning and practice in reverse engineering☆114Updated 3 years ago
- ☆13Updated 6 years ago
- ☆138Updated 4 years ago
- AI-Powered Malware Analysis & Threat Intelligence for Ghidra Transform your static analysis workflow with cutting-edge AI capabilities, c…☆141Updated last month
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated 2 years ago
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 3 years ago
- ☆74Updated last year
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆126Updated 2 years ago