Starwarsfan2099 / Windows-Debugger-and-DisassemblerLinks
Basic Windows 32-bit debugger with special functions like directory monitoring and DLL injection
☆15Updated 6 years ago
Alternatives and similar repositories for Windows-Debugger-and-Disassembler
Users that are interested in Windows-Debugger-and-Disassembler are comparing it to the libraries listed below
Sorting:
- Repository dedicated to storing a multitude of iOS/macOS/OSX/watchOS crash bugs. Some samples need to be viewed as raw in order to see th…☆42Updated 7 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆28Updated 7 years ago
- Small script to assemble/disassemble from CLI☆22Updated 3 years ago
- Extend WSH functionality with Registration-Free COM☆26Updated 8 years ago
- Personal collection of Remote Administration Tool sources. Dedicated for Ax0nes Forum at Ax0nes.com for education purpose☆81Updated 7 years ago
- I havent found a reasonable version of the BlackHole exploit kit without the ionCube annoyances; so here is a fix for that problem :) Pl…☆27Updated 8 years ago
- x64dbg Plugin SDK For x86 Assembler☆23Updated 7 years ago
- x64dbg Plugin SDK For x64 Assembler☆22Updated 7 years ago
- Arya is a simple obfuscator for .NET binaries.☆38Updated 7 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 9 years ago
- Bare Knuckled AV Breaking☆58Updated 7 years ago
- Minimal DLL-injection tool.☆37Updated 9 years ago
- How to write a CrackMe for a CTF competition. Source code, technical explanation, anti-debugging and anti reverse-engineering tricks.☆49Updated 2 years ago
- This repo contains all the code that will be referred at https://scriptdotsh.com by Paranoid Ninja☆47Updated 5 years ago
- Proof-of-concept malware programs. For educational purpose only.☆23Updated 9 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Deobfuscated + reverse engineered javascript malware☆30Updated 7 years ago
- FUZZBUNCH - NSA security tools☆79Updated 8 years ago
- Collection of structures, prototype and examples for Microsoft Macro Assembler (MASM) x64.☆16Updated 5 years ago
- APIInfo Plugin (x86) - A Plugin For x64dbg☆50Updated 7 years ago
- A wrapper for capstone for bearparser☆16Updated last month
- malware development kit for x86 windows based platforms with a linux compatible build system☆10Updated 3 years ago
- ☆45Updated 8 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 8 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago
- Dump Windows PE file information in C☆24Updated 10 years ago
- Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.☆113Updated 2 years ago
- unbox - Unpack and Decompile the $h*! out of things☆47Updated 7 years ago
- Shellcode / Buffer Overflow 💣☆20Updated 5 years ago
- Ransomeware attack in linux☆14Updated 7 years ago