MrPio / PDF-watermark-removalLinks
This is a guide to removing PDF watermarks. It contains the lessons learned from an experiment of mine.
☆12Updated last year
Alternatives and similar repositories for PDF-watermark-removal
Users that are interested in PDF-watermark-removal are comparing it to the libraries listed below
Sorting:
- Example of an ELF parser to learn about the ELF format☆10Updated last year
- Security Blogs - A simple aggregator for security news/blog☆24Updated last week
- Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's …☆36Updated this week
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆40Updated last year
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆86Updated 3 years ago
- Reverse engineering assistant that extracts strings and related pseudocode from a binary file.☆72Updated this week
- A Reverse Engineering Assistant leveraging Retrieval-Augmented Generation (RAG) and the LLaMA-3.1-8B-Instant Large Language Model (LLM). …☆34Updated last year
- ☆16Updated 5 months ago
- Frida plugin for Binary Ninja☆18Updated 9 months ago
- iTLB multihit PoC☆42Updated last year
- A Linux x86/x86-64 tool to trace registers and memory regions.☆39Updated 3 years ago
- CTF Challenge for CSAW Finals 2021☆12Updated 3 years ago
- Windows Minidump loader for Ghidra☆29Updated 3 years ago
- LLDB based debugger for Linux Kernel☆26Updated 6 months ago
- A FREE comprehensive step-by-step embedded Assembler tutorial covering the basics including coding your own vector table and linker scrip…☆42Updated last year
- ETrace is a syscall tracing utility powered by eBPF☆25Updated 2 years ago
- Authenticated 0-click RCE against Linux 6.1.45 for CVE-2023-52440 and CVE-2023-4130☆48Updated last month
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆42Updated 2 years ago
- ☆32Updated 7 months ago
- BINARLY Research Tools and PoCs☆38Updated last year
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆30Updated last year
- ☆24Updated last month
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆48Updated 4 months ago
- PoC code and tools for Black Hat USA 2024☆24Updated last year
- A simple UEFI bootkit made by @NSG650 and me.☆26Updated 9 months ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated 2 years ago
- Fuzzing Harness and Unpatched Crash Results from Fuzzing Defender MpEngine☆37Updated 2 months ago
- ☆18Updated 2 years ago
- A Rust crate for parsing Windows user minidumps.☆41Updated last year