apuromafo / RCE_LabLinks
Crackmes Keygenmes Serialmes y más
☆42Updated 2 years ago
Alternatives and similar repositories for RCE_Lab
Users that are interested in RCE_Lab are comparing it to the libraries listed below
Sorting:
- Anti-Debugging detection and obufuscation techniques that involved the use of Win32 API functions.☆34Updated 9 years ago
- A simple API monitor for Windbg☆63Updated 8 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 4 years ago
- IDA Pro resources, scripts, and configurations☆114Updated 3 weeks ago
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆32Updated last year
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.☆112Updated last year
- Static unpacker for FinSpy VM☆101Updated 4 years ago
- Load a Windows Kernel Driver☆92Updated 8 years ago
- A session-0 capable dll injection utility☆76Updated 7 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆123Updated 4 years ago
- ☆117Updated 12 years ago
- [F]aster [U]niversal [U]npacker☆55Updated 11 years ago
- Open and generic Anti-Anti Reversing Framework. Works in 32 and 64 bits.☆65Updated 12 years ago
- ☆34Updated 3 years ago
- Driver Initial Reconnaissance Tool☆123Updated 5 years ago
- This x64dbg plugin adds several commands for dumping PE header information by address.☆63Updated 8 years ago
- IDAPro scripts/plugins☆92Updated 6 years ago
- MSI NTIOLib/WinIO Local Privilege Escalation exploit☆95Updated 8 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆115Updated 2 years ago
- DLL Injection Library & Tools☆71Updated 9 years ago
- IDA Pro plugin that changes color of call instructions and works with all architectures☆58Updated 6 years ago
- Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303☆110Updated 7 years ago
- ☆22Updated 4 years ago
- ☆29Updated 7 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆75Updated last year
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆44Updated 6 years ago
- How to write a CrackMe for a CTF competition. Source code, technical explanation, anti-debugging and anti reverse-engineering tricks.☆48Updated 2 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago