AshleyT3 / tutorial-sample-codeLinks
☆10Updated 5 months ago
Alternatives and similar repositories for tutorial-sample-code
Users that are interested in tutorial-sample-code are comparing it to the libraries listed below
Sorting:
- This repository contains code, manuals and notes I wrote pertaining to system programming on Linux☆11Updated 2 years ago
- YARA duplicate rule detection and removal. YARA rule index creation. YARA rule file merger.☆10Updated 3 years ago
- Partial decompiler for Visual Basic. Code source of file struture infomation.☆138Updated 2 years ago
- A snake game written in x86 Assembly language for windows console☆32Updated 7 years ago
- Various Tutorials☆209Updated 2 weeks ago
- Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block☆44Updated 11 months ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆70Updated 4 years ago
- My collection of scripts for Ghidra (https://github.com/NationalSecurityAgency/ghidra)☆10Updated 5 years ago
- Visual Assembler☆26Updated 7 months ago
- A Ghidra script to export data to a x64dbg database☆34Updated 2 years ago
- Learning assembly x86 programming and reverse engineering☆15Updated 4 years ago
- Webpage for a wealth of learning for many things Windows NT visit: https://empyreal96.github.io/nt-info-depot/index.html☆115Updated 4 years ago
- Assembly (Emulator 8086) lab experiments☆19Updated last year
- Decompile of the Solorwinds "SUNBURST" Trojan associated with Campaign UNC2452 This is the SolarWinds.Orion.Core.BusinessLayer.dll file f…☆44Updated 4 years ago
- Collection of Tutorials from Tuts4You☆71Updated 4 years ago
- ☆12Updated 6 years ago
- Windows Registry binary files comparison Tool.☆26Updated 2 weeks ago
- Powerful commandline $MFT record editor.☆25Updated 10 years ago
- ☆14Updated 6 years ago
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆165Updated 3 years ago
- ☆71Updated 3 months ago
- analysis of visual basic code☆45Updated 7 years ago
- Tool to extract contents from the memory of Windows systems.☆14Updated 2 years ago
- ☆108Updated last year
- API Logger for Windows Executables☆80Updated 5 years ago
- Python implementation of the Packed Executable iDentifier (PEiD)☆143Updated last year
- Various graphical effects in assembly language from the warez scene.☆107Updated 7 months ago
- Python tool to analyze PE file for patterns used by malware☆26Updated 3 years ago
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆17Updated 9 years ago
- Tools for creating, modifying, assembling and disassembling RemObjects PascalScript files.☆49Updated 2 months ago