ghidraninja / ReversingWannacry
☆77Updated 4 years ago
Alternatives and similar repositories for ReversingWannacry:
Users that are interested in ReversingWannacry are comparing it to the libraries listed below
- Ghidra scripts for malware analysis☆91Updated last year
- The best theme for x64dbg!☆81Updated 2 years ago
- ☆39Updated last year
- Shell extension for opening executables in IDA☆186Updated last year
- Collection of Tutorials from Tuts4You☆69Updated 3 years ago
- Make your Ghidra Lazy!☆143Updated 4 years ago
- Handy HxD plugin for various conversions like base64☆37Updated 4 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 4 years ago
- CLI program to calculate the entropy of files☆70Updated last year
- A collection of themes based on pastel colors, created for reverse engineers☆135Updated last week
- Community provided themes for the reverse engineering tool Binary Ninja☆56Updated 6 months ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- MASM32 Code collection for reverse engineers☆155Updated 5 months ago
- Simple Polymorphic Engine (SPE32) is a simple polymorphic engine for encrypting code and data. It is an amateur project that can be used …☆137Updated last year
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆198Updated 2 years ago
- This project provides a collection of Microsoft Windows kernel structures, unions and enumerations. Most of them are not officially docum…☆187Updated 7 months ago
- Code from my "game modding" livestreams! Follow along and learn☆39Updated 3 years ago
- Psychological warfare in reverse engineering☆185Updated 6 years ago
- Simple windows API logger☆98Updated 5 years ago
- Modern dark theme based on the original ghidra-dark☆131Updated last year
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆116Updated 6 years ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆128Updated 3 months ago
- Ghidra Decompiler Plugin for IDA Pro☆166Updated 8 months ago
- FindCrypt for Ghidra written in Python☆25Updated 4 years ago
- Abusing exceptions for code execution.☆108Updated 2 years ago
- Set of antianalysis techniques found in malware☆129Updated last year
- ☆29Updated 6 years ago
- A collection of my IDA plugins☆131Updated 4 years ago
- malware analysis scripts for Ghidra☆74Updated last year