ghidraninja / ReversingWannacry
☆77Updated 4 years ago
Alternatives and similar repositories for ReversingWannacry:
Users that are interested in ReversingWannacry are comparing it to the libraries listed below
- A discord bot for reverse engineers and exploit developers.☆81Updated 4 months ago
- Ghidra scripts for malware analysis☆92Updated last year
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆125Updated 3 years ago
- Psychological warfare in reverse engineering☆187Updated 7 years ago
- Yet another windows internals repo☆205Updated 3 years ago
- The best theme for x64dbg!☆83Updated 2 years ago
- Set of antianalysis techniques found in malware☆130Updated last year
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆203Updated 2 years ago
- Collection of Source Code and Binaries of the reversing challenges by Elemental X☆5Updated last year
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆79Updated 4 years ago
- Handy HxD plugin for various conversions like base64☆37Updated 4 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- ☆91Updated 4 years ago
- My repository to upload drivers from different books and all the information related to windows internals.☆156Updated 5 years ago
- Tutorial on solving a VM based CrackMe.☆66Updated 4 years ago
- Code from my "game modding" livestreams! Follow along and learn☆37Updated 3 years ago
- Modern dark theme based on the original ghidra-dark☆139Updated last year
- Notes on using the Python bindings for the Unicorn Engine☆75Updated 5 years ago
- Debug Child Process Tool (auto attach)☆281Updated last year
- A collection of themes based on pastel colors, created for reverse engineers☆143Updated this week
- Simple windows API logger☆101Updated 5 years ago
- MASM32 Code collection for reverse engineers☆157Updated 7 months ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- An automatic tool for fixing dumped PE files☆41Updated 4 years ago
- DarkNight theme for Ghidra☆125Updated 4 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆57Updated last month
- Another linux ELF packer to evade hash detection.☆35Updated 3 years ago
- Devirtualize Virtual Calls☆115Updated 2 years ago
- A simple Dll Injection demonstration☆120Updated 7 years ago