AmitMT / daily-morning-attackLinks
β11Updated 2 years ago
Alternatives and similar repositories for daily-morning-attack
Users that are interested in daily-morning-attack are comparing it to the libraries listed below
Sorting:
- Tami 4 Edge / Edge+ API In Pythonβ32Updated last year
- Activate Windows & Office πβ12Updated last year
- lowlevel cyber course - riscv & i8086 competitionβ11Updated 6 years ago
- β12Updated last year
- Right click -> "Open with IDA"β26Updated last year
- Create customized callgraph directly from your favorite IDEβ70Updated 2 weeks ago
- A node.js wrapper for Mashov API.β10Updated 2 years ago
- LLVM Pass to save Reverse Engineers from Automationβ108Updated 4 months ago
- A virtualization-based endpoint security solution for Windowsβ86Updated 4 years ago
- Call arbitrary Windows kernel-mode functions from Python on another machineβ44Updated 3 years ago
- Symbol Recovery Tool for Nuitka Binariesβ62Updated 7 months ago
- Go fastcall analysis for ida decompilerβ39Updated last month
- An intuitive query API for IDA Proβ158Updated 4 months ago
- A collection of themes based on pastel colors, created for reverse engineersβ150Updated 4 months ago
- Write dynamic binary analysis tools in Pythonβ118Updated 2 weeks ago
- Inlay hints for hex-raysβ66Updated 4 months ago
- A collection of over 200 Ghidra themes to make long hours of reverse-engineering even more enjoyable!β76Updated 8 months ago
- Research-focused hypervisor offering advanced tools for debugging, virtual machine introspection, and automation.β37Updated last month
- IDA plugin to make classes automaticallyβ17Updated 9 months ago
- A research paper about the internals of memory management and heap exploitationβ25Updated 2 years ago
- Binary Ninja plugin for interacting with the OALabs HashDB serviceβ20Updated 9 months ago
- Game Hacking Ruby Libβ24Updated 4 years ago
- The Linux x86/x86-64 last chance debugging toolβ47Updated 2 years ago
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocodeβ115Updated 2 months ago
- IDA's Lumina feature, reimplemented for Binary Ninjaβ25Updated 2 years ago
- Adding a little tay to IDAβ46Updated last year
- A dark Nord theme port for Hex Rays IDAβ102Updated 2 years ago
- πSoothing pastel theme for IDA (Interactive Disassembler)β65Updated last year
- Native opaque predicate cleaner plugin for Binary Ninjaβ36Updated last week
- Tool that automates some useful structure routines in IDA PROβ82Updated last year