bilalaniq / notesLinks
☆18Updated 5 months ago
Alternatives and similar repositories for notes
Users that are interested in notes are comparing it to the libraries listed below
Sorting:
- Xonix-Game☆17Updated 5 months ago
- A simple unix shell☆17Updated 9 months ago
- ☆17Updated 8 months ago
- ☆17Updated 10 months ago
- ☆18Updated 2 months ago
- ☆18Updated 7 months ago
- ☆18Updated 6 months ago
- ☆17Updated 8 months ago
- ☆18Updated 7 months ago
- generates a JSON file formatted for Chrome tracing used for visual benchmarking☆18Updated 7 months ago
- ☆17Updated 6 months ago
- some python scripts for helping me in ctfs☆18Updated 2 months ago
- A Python-based tool for analyzing IoT firmware, supporting both filesystem-based and RTOS-based (e.g. FreeRTOS, Zephyr) images. Features …☆18Updated 6 months ago
- ☆12Updated 2 months ago
- IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformati…☆1,547Updated 3 weeks ago
- A Pin Tool for tracing API calls etc☆1,556Updated 3 weeks ago
- Native API header files for the System Informer project.☆1,277Updated 5 months ago
- kernel mode anti cheat☆593Updated last year
- A community driven collection of IDA FLIRT signature files☆1,299Updated 4 years ago
- A powerful and flexible Python-based network scanning framework. Inspired by Nmap, designed to combine simplicity and effectiveness for b…☆31Updated 6 months ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,448Updated 2 weeks ago
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,220Updated last month
- Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.☆894Updated last year
- This is a very detailed Binary exploitation roadmap starting from the very first vulnerability to the latest , each one with its mitigati…☆22Updated last year
- Deobfuscation via optimization with usage of LLVM IR and parsing assembly.☆693Updated 3 weeks ago
- VirtualKD-Redux - A revival and modernization of VirtualKD☆927Updated last year
- Windows NT Syscall tables☆1,335Updated last month
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆836Updated last year
- The Windows Kernel Programming book samples☆652Updated 2 years ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,838Updated 8 months ago