baderj / crackmesLinks
Solutions to crackmes
☆18Updated 10 years ago
Alternatives and similar repositories for crackmes
Users that are interested in crackmes are comparing it to the libraries listed below
Sorting:
- reverse engineering, visual binary analysis☆24Updated 8 years ago
- Print the strings of encoded printable characters in files☆12Updated 10 years ago
- My solutions for HackSys Extreme Vulnerable Driver☆10Updated 7 years ago
- Symbol REPL☆31Updated 7 years ago
- ☆28Updated 8 months ago
- Linux-KVM with rVMI extensions☆22Updated 7 years ago
- Rekall Memory Forensic Framework☆32Updated 5 years ago
- A collection of anti disassembly techniques☆19Updated 8 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆66Updated 3 years ago
- Python interface for Binexport, the Bindiff export format☆17Updated last month
- 🐧 A simple kernel-level rootkit☆20Updated 9 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆26Updated 3 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆29Updated 9 years ago
- Rootkit Arsenal 2nd Source Code☆14Updated 11 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- Experimental Windows .text section Patch Detector☆21Updated 10 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 4 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆23Updated 5 years ago
- Solutions for various crackmes☆20Updated 12 years ago
- ☆17Updated 4 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 7 years ago
- Python bindings for the Zydis disassembler library☆17Updated 6 years ago
- x86_64 linux rootkit using debug registers☆52Updated 3 years ago
- ☆28Updated 5 years ago
- ☆24Updated 5 years ago
- ☆14Updated 2 years ago