HelmutVonSay / DekkCrypt
Expired FUD .exe crypter
☆10Updated 5 years ago
Alternatives and similar repositories for DekkCrypt:
Users that are interested in DekkCrypt are comparing it to the libraries listed below
- ☆10Updated 5 years ago
- Information for students about front-end development class on CULS☆10Updated 9 years ago
- Transform your ugly <select> dropdowns into cute selectable images☆11Updated 2 years ago
- Статичная часть сайта☆8Updated last year
- Pure Python parser and analyzer for IDA Pro database files (.idb).☆472Updated 3 years ago
- ☆657Updated this week
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆398Updated 2 years ago
- REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.☆154Updated 6 years ago
- Tic Tac Toe in Swift☆13Updated 10 years ago
- Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)☆276Updated 3 years ago
- Minifilter driver development Hands-On-Labs☆118Updated 6 years ago
- Scripts for Binary Ninja☆254Updated last year
- Export disassemblies into Protocol Buffers☆1,089Updated last month
- Export dwarf debug information from IDA Pro☆208Updated 2 years ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆495Updated 5 months ago
- Flappy bird clone made to learn how to work with Phaser☆12Updated 7 years ago
- An open forum for anyone to discuss HR related topics & ideas☆27Updated 9 years ago
- IPython console integration for IDA Pro☆767Updated 6 months ago
- Some C++ example code to demonstrate how to perform code similarity searches using SimHashing.☆561Updated 4 years ago
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆661Updated 4 years ago
- IDA Pro plugin that implements more user-friendly register and stack views☆642Updated 3 months ago
- idaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.☆560Updated 2 years ago
- yet another tool for analysing binaries☆476Updated last month
- CLE Loads Everything (at least, many binary formats!)☆438Updated last week
- ☆10Updated 6 years ago
- Detect, analyze and uniquely identify crashes in Windows applications☆503Updated last month
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆746Updated 2 years ago
- Dynamic IDA Enrichment☆471Updated 3 years ago
- Python snippets for Ghidra's Program and Decompiler APIs☆787Updated last year
- Hex-Rays Decompiler Enhanced View☆177Updated 6 years ago