Shinao / Malicious
ASM Malicious code - PE infector
☆70Updated 8 years ago
Alternatives and similar repositories for Malicious:
Users that are interested in Malicious are comparing it to the libraries listed below
- Bunch of techniques potentially used by malware to detect analysis environments☆159Updated 8 years ago
- Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia…☆88Updated last year
- This repository contains a docker container dedicated to reverse engineering☆84Updated 6 years ago
- ☆69Updated 3 years ago
- Hacking Games in a Hacked Game☆29Updated 10 years ago
- Clone of hidden tear written in C++☆69Updated 4 years ago
- NASM Standard Library for shellcode☆69Updated 8 years ago
- Another radare2 gui for windows☆39Updated 8 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆162Updated 6 years ago
- Data and class remodeling library☆67Updated 9 years ago
- A CrackMe powered with a virtual machine.☆44Updated 10 years ago
- A collection of toy programs for teaching buffer overflow vulnerabilities.☆55Updated 9 years ago
- A simple MBR hijack demonstration☆179Updated 2 years ago
- Collection Of Anti-Debugging Tricks☆99Updated 9 years ago
- I Know Where Your Page Lives: Derandomizing the latest Windows 10 Kernel - ZeroNights 2016☆163Updated 8 years ago
- Translate regular Assembly into Extended Instructions☆86Updated 12 years ago
- A C/C++ library to parse Windows portable executables written with speed and stability in mind.☆66Updated 10 years ago
- Imports Reconstructor☆31Updated 9 years ago
- Diary of a reverse-engineer☆39Updated 7 years ago
- A Reverse-Engineer's best friend.☆71Updated 7 years ago
- Windows XP 32-Bit Bootkit☆145Updated 10 years ago
- Set of my small utils related to cryptography, encoding, decoding etc☆87Updated last year
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆51Updated 8 years ago
- Small script to assemble/disassemble from CLI☆22Updated 2 years ago
- Thread Injection Kit. A notorious little attempt to create Windows CreateRemoteThread() equivalent on unix (*nix) platform.☆48Updated 13 years ago
- Linux bind shell with anti-reverse engineering techniques☆286Updated 8 years ago
- Basic command line, text-based, shellcode debugger.☆92Updated 7 years ago
- Run basic functions from stripped binaries cross platform☆111Updated 8 years ago
- Memory cheat tool for Windows and Linux games☆135Updated 8 years ago
- Implementation of the SMM rootkit "The Watcher"☆126Updated 3 years ago