hdbreaker / RicardoNarvaja_ExploitingWithIDAPRO_Desde0
Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja
☆101Updated 6 years ago
Alternatives and similar repositories for RicardoNarvaja_ExploitingWithIDAPRO_Desde0:
Users that are interested in RicardoNarvaja_ExploitingWithIDAPRO_Desde0 are comparing it to the libraries listed below
- An Xdbg Plugin of the ERC Library.☆175Updated last year
- Files for the packer tutorial☆72Updated 4 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated last year
- ☆138Updated 8 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things.☆74Updated 7 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆83Updated last year
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆220Updated last year
- ☆73Updated 7 years ago
- ☆135Updated 3 years ago
- Source code of exploiting windows API for red teaming series☆148Updated 2 years ago
- GhostWriting Injection Technique.☆169Updated 7 years ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆467Updated 3 years ago
- A utility for playing with cryptography, geared towards ransomware analysis.☆284Updated last month
- An automatic unpacker and logger for DotNet Framework targeting files☆252Updated last year
- 0xpat blog☆102Updated 3 years ago
- ☆131Updated last year
- XNTSV program for detailed viewing of system structures for Windows.☆459Updated this week
- NINA: No Injection, No Allocation x64 Process Injection Technique☆195Updated 4 years ago
- Leaked Windows processes handles identification tool☆286Updated 3 years ago
- ☆159Updated 3 years ago
- DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking☆149Updated 4 years ago
- ☆295Updated 3 years ago
- A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL☆134Updated last year
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆654Updated last year
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆103Updated 6 months ago
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…