eset / cry-decryptorLinks
CryDecryptor is an Android application to decrypt files from device compromised by the CryCryptor ransomware
☆15Updated 5 years ago
Alternatives and similar repositories for cry-decryptor
Users that are interested in cry-decryptor are comparing it to the libraries listed below
Sorting:
- FinSpy for Android technical analysis and tools☆55Updated 4 years ago
- Generate very tiny reverse shell binaries for Linux~☆76Updated 5 years ago
- Double-Free BUG in WhatsApp exploit poc.☆95Updated 5 years ago
- A simple tool which could be useful to identify the exploits afflicting a Windows OS☆125Updated 2 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆95Updated 2 months ago
- Some basic challenges and a walkthrough guide to get people into reversing and patching using free tools☆58Updated 5 years ago
- ☆147Updated 5 years ago
- macOS Privilege Escalation Helper☆142Updated 5 months ago
- Frida script to bypass ssl Pinning☆45Updated 3 years ago
- Ghidra plugin to communicate with radare2☆52Updated last week
- A tool to find/download malware samples from various public repositories☆12Updated 3 years ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆73Updated 5 years ago
- ☆50Updated 4 years ago
- PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)☆147Updated 4 years ago
- Reverse Engineering tools, scripts, and general commentary☆58Updated 6 years ago
- r2con2019 - slides and materials☆138Updated 5 years ago
- ☆28Updated 5 years ago
- A simple tool to convert the IP to a DWORD IP☆139Updated 2 years ago
- Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of…☆108Updated 5 years ago
- Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack sur…☆68Updated 5 years ago
- [WIP] Simple mobile applications sandbox file browser tool. Powered with [frida.re](https://www.frida.re).☆119Updated 4 years ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆30Updated 5 years ago
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆232Updated 4 years ago
- Android malware threats that spread in 2018☆45Updated 6 years ago
- ☆52Updated 6 years ago
- ☆51Updated 2 years ago
- A git history of Windows filesystems☆76Updated 4 years ago
- Reverse engineering challenges☆51Updated 5 years ago
- GPU rootkit PoC by Team Jellyfish☆99Updated 10 years ago
- DNS File EXfiltration☆46Updated last year