AmitMT / daily-morning-attackLinks
☆11Updated 3 years ago
Alternatives and similar repositories for daily-morning-attack
Users that are interested in daily-morning-attack are comparing it to the libraries listed below
Sorting:
- Tami 4 Edge / Edge+ API In Python☆33Updated last year
- Activate Windows & Office 🔑☆13Updated last year
- A node.js wrapper for Mashov API.☆11Updated 3 years ago
- ☆12Updated last year
- lowlevel cyber course - riscv & i8086 competition☆11Updated 7 years ago
- a selection of the dumbest, most cursed code i can come up with☆11Updated 2 years ago
- Right click -> "Open with IDA"☆27Updated last year
- A collection of over 200 Ghidra themes to make long hours of reverse-engineering even more enjoyable!☆100Updated last year
- A Python library to debug binary executables, your own way.☆294Updated this week
- A virtualization-based endpoint security solution for Windows☆88Updated 4 years ago
- LLVM Pass to save Reverse Engineers from Automation☆112Updated 9 months ago
- IDA's Lumina feature, reimplemented for Binary Ninja☆26Updated 2 years ago
- Write dynamic binary analysis tools in Python☆128Updated 5 months ago
- RSA cracking algorithm based on Pollard factorization (Pollard's p-1 method).☆15Updated 2 years ago
- A collection of themes based on pastel colors, created for reverse engineers☆155Updated 9 months ago
- A curated list of awesome Python reverse engineering libraries, tools and resources☆80Updated 5 months ago
- Security Research☆39Updated 3 years ago
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆400Updated 11 months ago
- Runs exploits, fast.☆107Updated 3 months ago
- ☆19Updated 11 months ago
- Inlay hints for hex-rays☆77Updated 8 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆67Updated 7 months ago
- An intuitive query API for IDA Pro☆165Updated 2 months ago
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆62Updated 3 years ago
- ☆122Updated last year
- cr3 CTF 2024☆15Updated last year
- Create customized callgraph directly from your favorite IDE☆80Updated last week
- pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features☆169Updated 7 months ago
- Some challenge solutions solved using z3☆231Updated 3 years ago
- CVE-2021-3156 - Sudo Baron Samedit☆223Updated 3 years ago