QuantumWizard888 / Reverse-Engineering-crackmes-with-Ghidra
A collection of random crackme solutions created using Ghidra SRE (software Reverse Engineering) tool for purpose of research.
☆25Updated 3 months ago
Alternatives and similar repositories for Reverse-Engineering-crackmes-with-Ghidra:
Users that are interested in Reverse-Engineering-crackmes-with-Ghidra are comparing it to the libraries listed below
- Sources Codes of many MSIL malwares☆23Updated 2 years ago
- The book and code repo for the FREE Fundamental C++ book by Kevin Thomas.☆18Updated 2 years ago
- IDA Python scripts☆30Updated last year
- ☆15Updated 2 years ago
- CSharp4Pentesters☆12Updated 2 years ago
- ☆31Updated 2 weeks ago
- C++ Privilege Escalation Class to execute Process As Admin from User and Process as NT AUTHORITY SYSTEM from Admin☆19Updated last year
- Python, C++ and Go☆22Updated 2 years ago
- Some basic info, resources, and code snippets about windows kernel exploitation☆10Updated 2 years ago
- Source Code of MSIL Ransom☆13Updated 2 years ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆25Updated 7 months ago
- a small wiper malware programmed in c#☆50Updated 2 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆45Updated 2 months ago
- ☆31Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- Found resources in my malware researching adventure.☆16Updated 2 years ago
- Malware Libraries focused in help Malware Development☆15Updated last year
- Collection of ezine about virii☆15Updated 2 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Progress of learning kernel development☆14Updated 2 years ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆19Updated last year
- This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCo…☆15Updated 6 months ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offer…☆14Updated 3 months ago
- Trojan written in C++ for Windows☆14Updated 11 months ago
- ☆18Updated last month
- Persistence techniques for windows.☆19Updated last year
- This repository contains relevant samples and data related to "Malware Reverse Engineering for Beginners" articles.☆59Updated 3 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆18Updated 2 weeks ago
- Malware AV evasion via disable Windows Defender (Registry). C++☆35Updated 2 years ago