X-C3LL / snippetsLinks
☆15Updated 5 years ago
Alternatives and similar repositories for snippets
Users that are interested in snippets are comparing it to the libraries listed below
Sorting:
- This tool allows you to stealthily inject a DLL into a process.☆14Updated 10 years ago
- CommentView 4 IDAPRO 7.0☆55Updated 5 years ago
- Reverse engineering toolkit for exploit/malware analysis☆35Updated 5 years ago
- A collection of tools for injecting DSOs in processes under various operating systems☆52Updated 3 years ago
- network speed limiter for Windows☆16Updated 9 years ago
- Lazenca A - Android Memory Cheat Tool(Engine)☆32Updated 8 years ago
- JNI Helper Plugin☆54Updated last year
- IDA反-反调试插件 IDAStealth v1.3.3, created 06/28/2011, Jan Newger☆21Updated 7 years ago
- 驱动层拦截web访问源码☆30Updated 7 years ago
- x64dbg Script editor v2.0☆27Updated 8 years ago
- 对windows-api内容进行自动审查和过滤监控☆15Updated 8 years ago
- Android anti-debug method based on https://bbs.pediy.com/thread-223460.htm☆24Updated 8 years ago
- 参照着OLLVM写的一个混淆库,只要机器上有装LLVM,就可以直接编译拿来用☆55Updated 7 years ago
- IDA, Ghidra and Radare2 scripts. Also Android scripts to make your life easier.☆49Updated 6 years ago
- some idapython scripts for android debugging.☆45Updated 8 years ago
- Rootkit。 进程监控。☆11Updated 9 years ago
- 娜迦DEX文件修复程序☆25Updated 8 years ago
- pwn & ctf tools for windows☆25Updated 5 years ago
- Windows build files for the VMHunt Intel PIN Trace tool☆19Updated 7 years ago
- IDA loader module for Hidden Bee's custom executable file format☆20Updated 7 years ago
- CVE-2019-9729. Transferred from https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation☆83Updated 6 years ago
- 稳定多线程中的inline hook☆17Updated 6 years ago
- ☆19Updated 9 years ago
- 软件保护及分析技术——原理与实践☆18Updated 8 years ago
- ☆12Updated 8 years ago
- ☆46Updated 6 years ago
- IDA PRO FLIRT signature files MSVC2017的sig文件☆14Updated 6 years ago
- Using Undocumented NTDLL Functions to Read/Write/Delete File☆18Updated 4 years ago
- Open and generic Anti-Anti Reversing Framework. Works in 32 and 64 bits.☆65Updated 13 years ago
- Binary analysis. Capstone+Keystone+Unicorn = static and dynamic binary analysis☆12Updated 6 years ago