AlexFSmirnov / xor-decryptLinks
A tool for decrypting the XOR cipher. It will find the key length and the key itself automatically.
☆24Updated last year
Alternatives and similar repositories for xor-decrypt
Users that are interested in xor-decrypt are comparing it to the libraries listed below
Sorting:
- x64 Windows Exploit Development☆113Updated last year
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆88Updated last year
- Collection of python3 exploits written by me to practice exploit development. Also is good preparation for OSED-301 course released by of…☆26Updated 4 years ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆15Updated 4 years ago
- MalUnpack companion driver☆98Updated last year
- ☆105Updated 11 months ago
- Handy HxD plugin for various conversions like base64☆37Updated 4 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆55Updated 3 years ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆105Updated 2 months ago
- Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block☆44Updated 8 months ago
- ☆55Updated 3 years ago
- A PNG file-smuggling tool and library!☆25Updated 2 years ago
- ☆82Updated 7 years ago
- ☆51Updated 2 years ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆54Updated 8 months ago
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 3 years ago
- AI-Powered Malware Analysis & Threat Intelligence for Ghidra Transform your static analysis workflow with cutting-edge AI capabilities, c…☆137Updated last week
- A collection of random crackme solutions created using Ghidra SRE (software Reverse Engineering) tool for purpose of research.☆29Updated 4 months ago
- Resources for learning malware analysis and reverse engineering☆132Updated last year
- Solutions to some crackmes that I have done.☆71Updated 2 years ago
- This repo contains all the code that will be referred at https://scriptdotsh.com by Paranoid Ninja☆46Updated 5 years ago
- malware analysis scripts for Ghidra☆79Updated 2 years ago
- ☆12Updated 6 years ago
- ☆139Updated 3 years ago
- MtE - MuTation Engine☆12Updated 3 years ago
- Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja☆107Updated 7 years ago
- Malware Analysis Tools☆30Updated 5 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- code for the Proxy DLL example blog post☆62Updated 3 years ago
- General malware analysis stuff☆37Updated last year