bartblaze / MessageBoxTests
MessageBox files (EXE, DLL) for testing purposes.
☆14Updated 6 years ago
Alternatives and similar repositories for MessageBoxTests
Users that are interested in MessageBoxTests are comparing it to the libraries listed below
Sorting:
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆21Updated 6 years ago
- Dump certificates from PE files in different formats☆38Updated last year
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆15Updated 3 years ago
- Collection of structures, prototype and examples for Microsoft Macro Assembler (MASM) x64.☆16Updated 4 years ago
- A small utility to run raw code chunks in the executable memory area.☆14Updated 10 years ago
- General malware analysis stuff☆37Updated 8 months ago
- This takes a full function .html report from Dll Export Viewer and converts it into #pragma statements used for dll hijacking proxy dlls.☆9Updated 6 years ago
- ☆17Updated 7 months ago
- Cross-platform malware development library for anti-analysis techniques☆24Updated 3 years ago
- An Assembly x86 code that shows Windows MessageBox kept as simple as possible.☆11Updated 2 years ago
- A simple PE loader.☆26Updated 2 years ago
- ☆18Updated 4 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆21Updated 3 weeks ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 9 months ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆47Updated 5 months ago
- WinREPL is a "read-eval-print loop" shell on Windows that is useful for testing/learning x86 and x64 assembly.☆16Updated 2 years ago
- ☆13Updated 10 years ago
- Autopsy Module to analyze Registry Hives☆15Updated 3 years ago
- A tool that reads a PE file from a byte array buffer and injects it into memory.☆27Updated 5 years ago
- A collection of Vulnerable Windows Drivers☆15Updated 3 years ago
- Code samples that serve as references for Windows API functions☆31Updated 11 months ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- Overwrite MBR and add own custom message☆17Updated 5 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- a small wiper malware programmed in c#☆54Updated 2 years ago
- Get-UnJlaive is tool which is able to reconstruct Jlaive (.NET Antivirus Evasion Tool (Exe2Bat)) to original Assembly and stub Assembly.☆22Updated 2 years ago
- Decrypt Wireless Passwords On Windows☆14Updated 4 years ago
- A DLL that serves OutputDebugString content over a TCP connection☆35Updated 3 years ago
- StringEncrypt allows you to encrypt strings and files using a randomly generated algorithm, generating a unique decryption code (so-calle…☆21Updated 2 years ago