Starwarsfan2099 / Windows-Debugger-and-DisassemblerLinks
Basic Windows 32-bit debugger with special functions like directory monitoring and DLL injection
☆14Updated 6 years ago
Alternatives and similar repositories for Windows-Debugger-and-Disassembler
Users that are interested in Windows-Debugger-and-Disassembler are comparing it to the libraries listed below
Sorting:
- Source distribution of the Ghidra software reverse engineering (SRE) framework https://www.nsa.gov/ghidra☆9Updated 6 years ago
- Arya is a simple obfuscator for .NET binaries.☆39Updated 7 years ago
- ☆18Updated 9 years ago
- Extend WSH functionality with Registration-Free COM☆26Updated 8 years ago
- This repo contains all the code that will be referred at https://scriptdotsh.com by Paranoid Ninja☆46Updated 4 years ago
- Small script to assemble/disassemble from CLI☆22Updated 2 years ago
- Source code of my KeygenMe V7 challenge☆22Updated 7 years ago
- Brainfuck architecture module and loader for Binary Ninja☆18Updated 2 weeks ago
- Some of the vulnerabilities that were found by Cybellum platform☆33Updated 7 years ago
- Keystone Engine - Website☆8Updated 2 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago
- ☆13Updated 5 years ago
- Minimal DLL-injection tool.☆36Updated 9 years ago
- A utility to run ELF files in memory.☆16Updated 3 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 4 years ago
- Notes about reverse engineering the Petya2017 ransomware☆18Updated 8 years ago
- Bare Knuckled AV Breaking☆57Updated 6 years ago
- ☆28Updated 6 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆43Updated 4 years ago
- Proof-of-concept malware programs. For educational purpose only.☆24Updated 8 years ago
- PowerShell Runspace Connect-Back Shell☆26Updated 9 years ago
- C++/ CLI implementation of my read EOF Data from PE File lib.☆10Updated 5 years ago
- A Unix rootkit☆17Updated 4 years ago
- Python3 Samples For Penetration Testing / Ethical Hacking (Offensive Side of The Python)☆14Updated 5 years ago
- Dalvik Header Plugin for IDA Pro☆22Updated 12 years ago
- [Mirror] thc.org uses a CA that is not trusted on a base Arch system so we are mirroring some source here.☆14Updated 11 years ago
- Collection of structures, prototype and examples for Microsoft Macro Assembler (MASM) x64.☆16Updated 4 years ago
- A new binary injection technique, can easily go through any #CIG protected process and slip through all possible defenses without any inj…☆18Updated 7 years ago
- A tool for scanning registery key permissions. Find where non-admins can create symbolic links.☆46Updated 5 years ago