baderj / crackmesLinks
Solutions to crackmes
☆18Updated 10 years ago
Alternatives and similar repositories for crackmes
Users that are interested in crackmes are comparing it to the libraries listed below
Sorting:
- Rootkit Arsenal 2nd Source Code☆14Updated 12 years ago
- reverse engineering, visual binary analysis☆24Updated 8 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 5 years ago
- x86_64 linux rootkit using debug registers☆52Updated 3 years ago
- 🐧 A simple kernel-level rootkit☆20Updated 9 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆66Updated 3 years ago
- A collection of anti disassembly techniques☆19Updated 8 years ago
- Symbol REPL☆31Updated 7 years ago
- Anything related to Ghidra☆12Updated 6 years ago
- Currently proof-of-concept☆17Updated 3 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 4 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆29Updated 9 years ago
- A plugin for the commercial IDA Pro disassembler that warns users if they leave their instance idling for too long.☆31Updated 4 years ago
- Debugger checks in 3 ways☆19Updated 7 years ago
- Intel PIN rocks☆15Updated 13 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆28Updated 7 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆39Updated 8 years ago
- Linux-KVM with rVMI extensions☆22Updated 7 years ago
- ☆28Updated 9 months ago
- Solutions for various crackmes☆20Updated 12 years ago
- ☆17Updated 2 months ago
- PCILeech HP iLO4 Service☆23Updated 6 years ago
- My solutions for HackSys Extreme Vulnerable Driver☆10Updated 7 years ago
- Ruby plugin for IDAPro☆25Updated 13 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- Fetch and set configuration values from IDAPython scripts☆24Updated 4 years ago
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitive☆32Updated 8 years ago