PELock / CrackMeZ3S-CTF-CrackMe-Tutorial
How to write a CrackMe for a CTF competition. Source code, technical explanation, anti-debugging and anti reverse-engineering tricks.
☆47Updated 2 years ago
Alternatives and similar repositories for CrackMeZ3S-CTF-CrackMe-Tutorial:
Users that are interested in CrackMeZ3S-CTF-CrackMe-Tutorial are comparing it to the libraries listed below
- Plugin to patch and remove ASLR from PE files on x64dbg☆38Updated 2 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- ☆22Updated 4 years ago
- My personal cheat sheet for the x64dbg python plugin.☆26Updated 4 years ago
- PoC for hiding PE exports☆66Updated 4 years ago
- Introductory software reverse engineering tutorial for beginners☆35Updated 5 years ago
- ☆22Updated 4 years ago
- A small utility to run raw code chunks in the executable memory area.☆14Updated 10 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆32Updated 9 months ago
- A tool to show the method info at runtime☆13Updated 5 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- Code Injection technique written in cpp language☆31Updated 7 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 6 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.☆48Updated 4 years ago
- DLL Injection Library & Tools☆72Updated 8 years ago
- Anti-Debugging detection and obufuscation techniques that involved the use of Win32 API functions.☆34Updated 8 years ago
- A simple API monitor for Windbg☆63Updated 7 years ago
- genpatch is IDA plugin that generates a python script for patching binary☆32Updated last year
- With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger☆39Updated last year
- PoC for detecting and dumping code injection (built and extended on UnRunPE)☆56Updated 6 years ago
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆20Updated 5 years ago
- Parser for a custom executable format from Hidden Bee malware (first stage)☆41Updated 6 months ago
- APIInfo Plugin (x86) - A Plugin For x64dbg☆50Updated 6 years ago
- ☆26Updated 5 years ago
- PoC for detecting and dumping process hollowing code injection☆51Updated 6 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- ☆17Updated 3 years ago
- A ready-made template for a project based on libpeconv.☆46Updated last month
- ☆18Updated 5 years ago