Mohamed-94 / Group-of-Assembly-Programs-Samples--8086-85-Processors-family-Links
A large group of assembly language programs & samples ..with different topics and levels..from Ascci to Stack - assembly programming.
☆16Updated 4 years ago
Alternatives and similar repositories for Group-of-Assembly-Programs-Samples--8086-85-Processors-family-
Users that are interested in Group-of-Assembly-Programs-Samples--8086-85-Processors-family- are comparing it to the libraries listed below
Sorting:
- executing JS from x86 code☆27Updated 6 years ago
- A portable, public-domain hex editor☆38Updated 4 years ago
- Source code on the 1.44MB 3.5 floppy accompanying the Windows NT File System Internals book.☆16Updated 5 years ago
- ☆19Updated 10 years ago
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆11Updated 7 years ago
- X86/X64/ARM/MIPS Assembler/Disassembler/Decomposer Library☆37Updated 5 years ago
- Oceantoo is an XOR/LFSR based encryption algorithm☆16Updated 3 years ago
- ELF packer/crypter that aims to create hardened and stealthy troyans☆54Updated 3 years ago
- Binary formats☆27Updated this week
- Transforms any file into a protected ELF executable☆28Updated 10 years ago
- Windows Explorer application written in assembly☆14Updated last year
- A simple useless rootkit for the linux kernel. It is a kernel module which hooks up the open() syscall (or potentially any syscall) to re…☆12Updated 9 years ago
- How to write a CrackMe for a CTF competition. Source code, technical explanation, anti-debugging and anti reverse-engineering tricks.☆47Updated 2 years ago
- A tool that allows you to assemble and emulate assembly in multiple archs for learning purposes☆13Updated 6 years ago
- A utility to run ELF files in memory.☆16Updated 3 years ago
- a binary x86win32 code obfuscator using virtual machine☆32Updated 8 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- using capstone to assist in increasing the size of C++ objects☆15Updated 5 years ago
- Collection of Linux shellcodes☆72Updated 8 years ago
- PE Library x86☆21Updated 5 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆53Updated last year
- ☆17Updated 6 years ago
- With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger☆39Updated last year
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆14Updated 7 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Bootsector loading binary file from FAT32 partition☆21Updated 6 years ago
- Generating binary modules with zasm☆13Updated 2 years ago
- Solutions for various crackmes☆20Updated 12 years ago
- Practical Reverse Engineering book exercises☆9Updated 4 years ago
- A hacky tool to patch PE binaries.☆25Updated 7 years ago