AmitMT / daily-morning-attackLinks
☆11Updated 3 years ago
Alternatives and similar repositories for daily-morning-attack
Users that are interested in daily-morning-attack are comparing it to the libraries listed below
Sorting:
- Tami 4 Edge / Edge+ API In Python☆33Updated last year
- lowlevel cyber course - riscv & i8086 competition☆11Updated 6 years ago
- Activate Windows & Office 🔑☆13Updated last year
- ☆12Updated last year
- Right click -> "Open with IDA"☆27Updated last year
- Symbol Recovery Tool for Nuitka Binaries☆74Updated 11 months ago
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆398Updated 10 months ago
- A virtualization-based endpoint security solution for Windows☆88Updated 4 years ago
- x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking☆65Updated 9 months ago
- Game Hacking Ruby Lib☆25Updated 4 years ago
- Advanced reverse engineering platform combining traditional static analysis with AI-powered insights. Supports multiple decompilers (Ghid…☆57Updated 2 months ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆20Updated last year
- PyInjector - inject your python-code into any running python process or spawn interactive python-shell inside this process (even if it's …☆49Updated last month
- A collection of themes based on pastel colors, created for reverse engineers☆154Updated 8 months ago
- A Python library to debug binary executables, your own way.☆292Updated this week
- A curated list of awesome Python reverse engineering libraries, tools and resources☆79Updated 4 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆437Updated last year
- Binary ninja plugin for python compiled bytecode (pyc) disassembly☆31Updated last year
- Code proving a 25-year blind spot in all disassemblers. PoC for Intel x64/x86 “ghost instructions.”☆109Updated last month
- ☆213Updated 2 years ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆165Updated 4 months ago
- Security Research☆39Updated 3 years ago
- Write dynamic binary analysis tools in Python☆128Updated 4 months ago
- An intuitive query API for IDA Pro☆165Updated 2 months ago
- Some examples of anti debug techniques used in malware or commercial products preventing analysts to debug code of app.☆21Updated 5 years ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 3 years ago
- for bones that are too dense☆38Updated 2 years ago
- Create customized callgraph directly from your favorite IDE☆80Updated 2 weeks ago
- LLVM Pass to save Reverse Engineers from Automation☆112Updated 8 months ago
- a selection of the dumbest, most cursed code i can come up with☆11Updated 2 years ago