b1nch3f / Assembly-Language-Tutorials-for-Windows
Assembly Language Tutorials for Windows
☆12Updated 6 years ago
Alternatives and similar repositories for Assembly-Language-Tutorials-for-Windows:
Users that are interested in Assembly-Language-Tutorials-for-Windows are comparing it to the libraries listed below
- a bunch of malware in all platform, some maybe not work, this code for some study case or for knowledge. for information about malware yo…☆13Updated 4 years ago
- SLAE x86 from Pentester Academy☆14Updated 5 years ago
- A large group of assembly language programs & samples ..with different topics and levels..from Ascci to Stack - assembly programming.☆16Updated 4 years ago
- ☆22Updated 4 years ago
- CVE-2019-10149 privilege escalation☆9Updated 5 years ago
- Reverse Engineering and Malware Analysis - Books, Tools, Courses, etc.☆39Updated 7 years ago
- Assembly language files and Shellcode☆33Updated 3 years ago
- Collection of structures, prototype and examples for Microsoft Macro Assembler (MASM) x64.☆16Updated 4 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 4 years ago
- ☆21Updated 4 years ago
- Simple LKM linux kernel rootkit (x86 / x86_64)☆23Updated 4 years ago
- Code snippets for Qiling Tutorials☆20Updated 4 years ago
- Binary Exploitation and Reverse-Engineering (from assembly into C)☆26Updated 3 years ago
- ☆13Updated 4 years ago
- C-based Reverse Shell that uses CMD or PowerShell☆15Updated 4 years ago
- Penetration testing course by Z0F.☆52Updated 3 years ago
- Scan and edit memory using WinAPI functions such as ReadProcessMemory and WriteProcessMemory☆49Updated 7 years ago
- Process injection tool, in order to explain how different process injection methods works and cool tricks with WINAPI.☆21Updated 6 years ago
- anything I find interesting regarding reverse engineering☆11Updated 7 years ago
- Yet Another ELF-Injector☆16Updated 5 years ago
- Small script to assemble/disassemble from CLI☆22Updated 2 years ago
- x86 Assembly Code Examples for Blog Posts☆17Updated 2 years ago
- ☆95Updated 8 years ago
- Linux Rootkits (4.x Kernel)☆82Updated 3 years ago
- Damn vulnerable linux device driver for people to play with.☆28Updated 5 years ago
- Linux kernel internals' notes☆19Updated 7 months ago
- Binary Analysis Cookbook, published by Packt☆41Updated 2 years ago
- Mastering Malware Analysis, published by Packt☆38Updated 2 years ago
- Source files and summarized reports for some of the chapters and examples in the book.☆18Updated 7 years ago
- Kernel mode windows NT API logger☆22Updated 5 years ago