gabimarti / crackmes-solutions
Solutions to some crackmes that I have done.
☆65Updated 2 years ago
Alternatives and similar repositories for crackmes-solutions:
Users that are interested in crackmes-solutions are comparing it to the libraries listed below
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆83Updated last year
- ☆64Updated 3 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things.☆73Updated 7 years ago
- Collection of resources to learn pentesting, exploit development, obfuscation & much more.☆96Updated 2 years ago
- ☆83Updated 7 years ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆52Updated 3 months ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆101Updated 2 years ago
- ☆49Updated 6 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- Reverse Engineering challenges☆32Updated 4 years ago
- My notes while studying Windows exploitation☆186Updated last year
- A dynamic unpacking tool☆133Updated last year
- Assembly language files and Shellcode☆33Updated 3 years ago
- Malware Analysis Tools☆30Updated 5 years ago
- Initiative to collect and preserve crackmes for learning and practice in reverse engineering☆100Updated 3 years ago
- A collection of random crackme solutions created using Ghidra SRE (software Reverse Engineering) tool for purpose of research.☆26Updated 4 months ago
- ☆54Updated 3 years ago
- Some basic info, resources, and code snippets about windows kernel exploitation☆10Updated 2 years ago
- A dark Nord theme port for Hex Rays IDA☆103Updated 2 years ago
- How to retro theme your Ghidra☆35Updated 4 months ago
- 🧛🏻♂️ Dark theme for IDA Pro☆45Updated 2 years ago
- ☆28Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆54Updated 2 years ago
- ☆43Updated last year
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 2 years ago
- RE / Binary Exploitation Resources☆71Updated 7 years ago
- A comprehensive Hypervisor resources repo☆104Updated last month
- A collection of awesome software, libraries, learning tutorials, documents and books, awesome resources and cool stuff about ARM and Wind…☆42Updated last year
- This repository will serve as the "master" repo containing all exploit code and notes in regards to the Modern Binary Exploitation course…☆38Updated last year
- Linux kernel internals' notes☆19Updated 7 months ago