AshleyT3 / tutorial-sample-codeLinks
☆10Updated 4 months ago
Alternatives and similar repositories for tutorial-sample-code
Users that are interested in tutorial-sample-code are comparing it to the libraries listed below
Sorting:
- Various Tutorials☆210Updated 2 months ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆69Updated 4 years ago
- ☆105Updated last year
- Tools for creating, modifying, assembling and disassembling RemObjects PascalScript files.☆46Updated last month
- Malware Analysis Exercise Samples and Resources☆51Updated last week
- Example of creating control panel applets in Windows.☆26Updated 9 years ago
- ☆12Updated 6 years ago
- This repository contains code, manuals and notes I wrote pertaining to system programming on Linux☆11Updated 2 years ago
- API Logger for Windows Executables☆80Updated 5 years ago
- Dump quarantined files from Windows Defender☆67Updated 3 years ago
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆161Updated 3 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆48Updated 11 months ago
- YARA duplicate rule detection and removal. YARA rule index creation. YARA rule file merger.☆10Updated 3 years ago
- Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block☆44Updated 10 months ago
- My collection of scripts for Ghidra (https://github.com/NationalSecurityAgency/ghidra)☆10Updated 5 years ago
- Webpage for a wealth of learning for many things Windows NT visit: https://empyreal96.github.io/nt-info-depot/index.html☆113Updated 4 years ago
- DLL injector that uses LoadLibrary to inject a DLL into another process.☆40Updated 3 years ago
- Powerful commandline $MFT record editor.☆25Updated 10 years ago
- Python tool to analyze PE file for patterns used by malware☆26Updated 2 years ago
- A snake game written in x86 Assembly language for windows console☆32Updated 7 years ago
- A Ghidra script to export data to a x64dbg database☆34Updated 2 years ago
- Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.☆114Updated 9 months ago
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆29Updated 3 years ago
- ☆72Updated 10 months ago
- Simple tool to graph files for quick analysis☆57Updated last year
- Some of CrackMes made by me :)☆18Updated 3 years ago
- NTFS samples☆25Updated 5 years ago
- Example/starter code for custom Windows application compatibility shims☆35Updated 4 years ago
- ☆71Updated 2 months ago