OALabs / trashdbg
TrashDBG the world's worse debugger
☆24Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for trashdbg
- Small visualizator for PE files☆67Updated last year
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- Writeups for CTF challenges☆30Updated last year
- ☆25Updated 3 weeks ago
- A collection of shellcode hashes☆17Updated 6 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆66Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆9Updated last year
- API Logger for Windows Executables☆77Updated 4 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- MalUnpack companion driver☆92Updated 5 months ago
- A novel technique to communicate between threads using the standard ETHREAD structure☆110Updated 3 years ago
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- ☆31Updated 2 years ago
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- ☆66Updated last year
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- A small utility to deal with malware embedded hashes.☆48Updated last year
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆73Updated 3 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆33Updated 3 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- ☆49Updated 4 years ago
- Inter-Process Communication Mechanisms☆24Updated 4 years ago