Zer0Mem0ry / CrackCRC32
Simple algorithm to brute force CRC32 hashes
☆16Updated 8 years ago
Alternatives and similar repositories for CrackCRC32:
Users that are interested in CrackCRC32 are comparing it to the libraries listed below
- ☆14Updated 8 years ago
- a Simple CRC32 hash algorithm☆14Updated 8 years ago
- Open Source 64 bit disassembler for Windows☆23Updated 6 years ago
- Custom LoadLibrary implementation☆57Updated 9 years ago
- ASUSTeK AsIO3 I/O driver unlock☆20Updated 3 years ago
- Dump system call codes, names, and offsets from Ntdll.dll☆76Updated last year
- Hide function calls to prevent reverse-engineering☆68Updated 3 years ago
- Fork of Scylla with additional fixes and Python bindings.☆41Updated 7 months ago
- Lisp in kernel-mode because it was so seductive☆13Updated 4 years ago
- ThunderCls's x64dbg Acid Lime Theme remixed☆11Updated 2 years ago
- A simple program to scan for open handles in a process.☆62Updated 8 years ago
- Plugin For x64dbg that adds a discord rich presence to the application☆31Updated 3 years ago
- A modified Windows debugger that logs all call instructions executed by a process.☆16Updated 3 years ago
- 🔎 Analysis of Oreans: Looking inside Themida, WinLicense, and CodeVirtualizer☆34Updated 4 years ago
- Improves Hex-Rays output through batch decompilation.☆67Updated 6 years ago
- Linux EAC reversal (.so)☆23Updated 6 years ago
- Hiding x32/x64 Modules/DLLs using PEB☆62Updated 9 years ago
- Pointer search for any classes using the RTTI feature.☆48Updated 4 years ago
- A simple program to demonstrate external signature scanning.☆68Updated 2 years ago
- A plugin for x64dbg that can copy RVA from unknown memory pages☆34Updated 2 years ago
- BottlEye is a usermode emulator for the popular anti-cheat BattlEye☆42Updated 4 years ago
- Function hooks in Windows NT Kernel☆21Updated 4 years ago
- Different examples of process hollowing.☆13Updated 4 years ago
- DLL hijacking with vcruntime140☆27Updated 3 years ago
- Small utility DLL that loads and reloads a given DLL when it's updated on disk.☆39Updated last year
- A simple EasyAntiCheat x64 emulator.☆47Updated 5 years ago
- Tool for generating C++ classes and json from PDB, DWARF and ELF symbols (Work in progress)☆53Updated 6 years ago
- PDB Dumping Tool☆56Updated 2 years ago
- A length disassembler for x86-32 and x86-64 written in C. [CODE MIGRATED TO https://github.com/Nomade040/nmd]☆53Updated 4 years ago
- BetaShield Windows x86 Ring3 Anticheat v2☆38Updated 8 years ago