hasherezade / asm16_projects
My small projects writen in 16 bit asm (NOTE: those are my practice projects that I wrote when I was 15, I give no warranty for this code!)
☆22Updated 3 years ago
Alternatives and similar repositories for asm16_projects:
Users that are interested in asm16_projects are comparing it to the libraries listed below
- ☆22Updated 3 years ago
- ☆66Updated last year
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- Flare-On solutions☆36Updated 5 years ago
- Module for decompressing aPLib compressed data☆15Updated 2 years ago
- Enumerate Windows Defender threat families and dump their names according category☆88Updated 5 years ago
- A small library helping to parse commandline parameters (for C/C++)☆54Updated last year
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆31Updated 7 months ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆63Updated 3 years ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆34Updated 7 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆67Updated 9 months ago
- A ready-made template for a project based on libpeconv.☆43Updated 3 months ago
- MALM: Malware Monitor☆47Updated 11 years ago
- A collection of shellcode hashes☆17Updated 6 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 2 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- A repository of example plugins for Relyze Desktop.☆33Updated 4 years ago
- Rekall Memory Forensic Framework☆30Updated 5 years ago
- Carve files for MFT entries (eg. blkls output or memory dumps). Recovers filenames (long & short), timestamps ($STD & $FN) and data if re…☆21Updated 5 years ago
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated last year
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- CAPE monitor DLLs☆39Updated 5 years ago
- IDARay is an IDA Pro plugin that matches the database against multiple YARA files which themselves may contain multiple rules.☆18Updated 6 years ago
- ☆49Updated 4 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- [F]aster [U]niversal [U]npacker☆46Updated 11 years ago
- Use this library to automatically extract PE files compressed with aplib from a binary blob.☆33Updated 5 years ago
- ☆43Updated 6 years ago