cspinstructor / github-crackmesLinks
☆99Updated 9 months ago
Alternatives and similar repositories for github-crackmes
Users that are interested in github-crackmes are comparing it to the libraries listed below
Sorting:
- Solutions to some crackmes that I have done.☆69Updated 2 years ago
- Code snips and notes☆136Updated 3 years ago
- 0xpat blog☆100Updated 3 years ago
- diablo2oo2's Universal Patcher - [dUP]☆59Updated 3 years ago
- ☆142Updated 9 years ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆105Updated 2 weeks ago
- Malware analysis tools used alongside "Practical Malware Analysis: The Hands-on Guide to Dissecting Malicious Software" Book by Andrew Ho…☆45Updated 7 years ago
- ☆55Updated 3 years ago
- ☆48Updated last year
- API Logger for Windows Executables☆78Updated 4 years ago
- Microsoft Windows DLL Export Browser (Enumerate Exports, COM Methods and Properties) with Advanced Search Features.☆223Updated last year
- Demonstration of x64dbg against a series of simple executables☆34Updated 3 years ago
- Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja☆106Updated 7 years ago
- User-friendly Microsoft Windows Debugger for Malware Analysts.☆198Updated 2 years ago
- A collection of random crackme solutions created using Ghidra SRE (software Reverse Engineering) tool for purpose of research.☆27Updated 2 months ago
- ☆51Updated 2 years ago
- Simple Polymorphic Engine (SPE32) is a simple polymorphic engine for encrypting code and data. It is an amateur project that can be used …☆147Updated 2 years ago
- PEiD detects most common packers, cryptors and compilers for PE files.☆295Updated 8 years ago
- Resources for learning malware analysis and reverse engineering☆107Updated last year
- This repository contains relevant samples and data related to "Malware Reverse Engineering for Beginners" articles.☆62Updated 3 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆56Updated last year
- My notes while studying Windows exploitation☆188Updated last year
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆90Updated last year
- All binaries file of the PracticalMalwareAnalysis-Labs copied from internet☆36Updated 7 years ago
- Batch script to compile a binary shellcode blob into an exe file☆86Updated 5 years ago
- The CIA Hive source code as released by Wikileaks☆168Updated 3 years ago
- ☆68Updated 3 years ago
- malware analysis scripts for Ghidra☆79Updated last year
- Advanced static analysis tool☆91Updated 3 weeks ago
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.☆185Updated this week