ghidraninja / ReversingWannacry
☆77Updated 5 years ago
Alternatives and similar repositories for ReversingWannacry
Users that are interested in ReversingWannacry are comparing it to the libraries listed below
Sorting:
- Handy HxD plugin for various conversions like base64☆37Updated 4 years ago
- Code from my "game modding" livestreams! Follow along and learn☆37Updated 3 years ago
- Yet another windows internals repo☆207Updated 3 years ago
- A discord bot for reverse engineers and exploit developers.☆82Updated 5 months ago
- The best theme for x64dbg!☆83Updated 2 years ago
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆205Updated 2 years ago
- OneDark Theme for IDA Pro☆22Updated 6 years ago
- Shell extension for opening executables in IDA☆188Updated 2 years ago
- Set of antianalysis techniques found in malware☆132Updated last year
- A native hypervisor designed for the Windows operating system☆123Updated 4 years ago
- An automatic tool for fixing dumped PE files☆41Updated 4 years ago
- A collection of my IDA plugins☆134Updated 4 years ago
- ☆105Updated 5 years ago
- x64dbg plugin for simple spoofing of CPUID instruction behavior☆87Updated 2 years ago
- Psychological warfare in reverse engineering☆187Updated 7 years ago
- A collection of themes based on pastel colors, created for reverse engineers☆146Updated last month
- Ghidra scripts for malware analysis☆100Updated last year
- This project provides a collection of Microsoft Windows kernel structures, unions and enumerations. Most of them are not officially docum…☆203Updated 3 months ago
- A simple Dll Injection demonstration☆120Updated 8 years ago
- Exploits I've authored☆60Updated 5 years ago
- ☆91Updated 4 years ago
- Tutorial on solving a VM based CrackMe.☆66Updated 4 years ago
- Another linux ELF packer to evade hash detection.☆35Updated 3 years ago
- My repository to upload drivers from different books and all the information related to windows internals.☆156Updated 5 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆81Updated 4 years ago
- Simple windows API logger☆102Updated 5 years ago
- Sample project for kernel debugging automation with Vagrant☆59Updated 5 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303☆109Updated 7 years ago
- ☆104Updated 3 years ago