D4stiny / CyberPatriot-DecryptLinks
Decrypts encrypted scoring data of the CyberPatriot Scoring Engine.
☆20Updated 6 years ago
Alternatives and similar repositories for CyberPatriot-Decrypt
Users that are interested in CyberPatriot-Decrypt are comparing it to the libraries listed below
Sorting:
- Silent Monero (XMR) CPU miner☆23Updated 7 years ago
- Experiments on C/C++ Exploits☆22Updated 5 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆28Updated 7 years ago
- Bypass Antivm and Cuckoo Sandbox Techniques☆12Updated 9 years ago
- Windows x86 Hardware Breakpoint class for Windows >Vista☆23Updated 9 years ago
- 🔵 ethereum grid trading bot☆36Updated 3 months ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆29Updated 7 years ago
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆21Updated 6 years ago
- Writeup and scripts for the 2021 malwarebytes crackme☆11Updated 4 years ago
- 💪 Collection of tips, tricks and scripts for becoming a true poweruser☆29Updated 2 months ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Blocks drivers from loading by using a name collision technique. #nsacyber☆50Updated 8 years ago
- DLL and API hooking example to hide running in a Terminal Session☆21Updated 5 years ago
- ☆46Updated 7 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆52Updated 4 years ago
- Exploits I've authored☆60Updated 6 years ago
- ☆12Updated last week
- Debugger checks in 3 ways☆19Updated 7 years ago
- Simple windows backdoor command shell.☆20Updated 8 years ago
- Simple x64dbg plugin to show registers on every step.☆16Updated 6 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 8 years ago
- A lightweight/secure honeypot using Lua scripts.☆26Updated 4 years ago
- A proof-of-concept DLL that prints out the password a user enters into Veracrypt while decrypting a volume.☆15Updated 7 years ago
- Cyber Patriot scripts for the IX competition.☆85Updated 6 years ago
- MBR virus☆25Updated 4 years ago
- Windows Inline function hooking library targeted at MSVC☆27Updated 9 years ago
- ☆12Updated 7 years ago
- Dodgy reflective DLL injector PoC for 32-bit Windows☆17Updated 7 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆22Updated 7 years ago
- UAC Bypass for windows☆38Updated 5 years ago