ghidraninja / ReversingWannacry
☆77Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ReversingWannacry
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆196Updated 2 years ago
- The best theme for x64dbg!☆80Updated 2 years ago
- Psychological warfare in reverse engineering☆182Updated 6 years ago
- A collection of themes based on pastel colors, created for reverse engineers☆115Updated 4 years ago
- A simple Dll Injection demonstration☆121Updated 7 years ago
- Simple Polymorphic Engine (SPE32) is a simple polymorphic engine for encrypting code and data. It is an amateur project that can be used …☆137Updated last year
- Debug Child Process Tool (auto attach)☆271Updated last year
- Discord rich presence plugin for IDA Pro 7.0☆87Updated 5 years ago
- Collection of Tutorials from Tuts4You☆67Updated 3 years ago
- ☆103Updated 5 years ago
- Make your Ghidra Lazy!☆137Updated 4 years ago
- Initiative to collect and preserve crackmes for learning and practice in reverse engineering☆87Updated 3 years ago
- Yet another windows internals repo☆204Updated 3 years ago
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆121Updated 2 years ago
- Shell extension for opening executables in IDA☆185Updated last year
- Handy HxD plugin for various conversions like base64☆33Updated 4 years ago
- MASM32 Code collection for reverse engineers☆153Updated 2 months ago
- A collection of my IDA plugins☆130Updated 4 years ago
- Set of antianalysis techniques found in malware☆129Updated last year
- x64dbg plugin for simple spoofing of CPUID instruction behavior☆75Updated last year
- Kernel Detective☆137Updated 2 years ago
- An automatic tool for fixing dumped PE files☆41Updated 4 years ago
- Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.☆107Updated 11 months ago
- Various graphical effects in assembly language from the warez scene.☆99Updated last year
- Simple windows API logger☆98Updated 5 years ago
- Notes on using the Python bindings for the Unicorn Engine☆69Updated 4 years ago
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- Code from my "game modding" livestreams! Follow along and learn☆38Updated 3 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 3 years ago
- This project provides a collection of Microsoft Windows kernel structures, unions and enumerations. Most of them are not officially docum…☆161Updated 4 months ago