DavidBuchanan314 / rc4Links
A python3 RC4 implementation that doesn't suck. (i.e. it's actually binary-safe...)
☆18Updated 9 months ago
Alternatives and similar repositories for rc4
Users that are interested in rc4 are comparing it to the libraries listed below
Sorting:
- My personal cheat sheet for the x64dbg python plugin.☆26Updated 5 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆60Updated 10 months ago
- Plugin to patch and remove ASLR from PE files on x64dbg☆39Updated 2 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆33Updated 4 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆53Updated last year
- clone of armadillo patched for windows☆47Updated 8 months ago
- Sample Binary Ninja Plugin☆22Updated 2 years ago
- IDA plugin to deobfuscate emotet CFF☆18Updated 3 years ago
- ☆25Updated 3 years ago
- Configure SPI flash write protection.☆24Updated 5 years ago
- A pykd maintenance fork☆52Updated 4 months ago
- FastSymApi - A Fast API PDB Symbol Cache Server that efficiently caches and compresses PDBs on disk for quick and repeated retrieval.☆19Updated 8 months ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- A set of small utilities, helpers for PIN tracers☆33Updated last year
- ☆33Updated 2 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- APIInfo Plugin (x86) - A Plugin For x64dbg☆49Updated 6 years ago
- Utilities for working with vivisect☆25Updated 3 months ago
- ☆21Updated 6 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Ida Pro plugin to aid in reverse engineering Rust binaries.☆17Updated 6 months ago
- Rizin FLIRT Signature Database☆43Updated last year
- A repository of example plugins for Relyze Desktop.☆34Updated 5 years ago
- IDA Database Parser for Rust☆25Updated 9 months ago
- Currently proof-of-concept☆17Updated 3 years ago
- A Generic WOW64 Process Blocker☆14Updated 3 years ago
- Different tools for Microsoft Hyper-V researching☆58Updated this week
- Ghidra data type archive for Windows driver analysis☆25Updated 8 months ago
- Dumps information about all the callback objects found in a dump file and the functions registered for them☆36Updated 4 years ago