hdbreaker / RicardoNarvaja_ExploitingWithIDAPRO_Desde0Links
Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja
☆108Updated 7 years ago
Alternatives and similar repositories for RicardoNarvaja_ExploitingWithIDAPRO_Desde0
Users that are interested in RicardoNarvaja_ExploitingWithIDAPRO_Desde0 are comparing it to the libraries listed below
Sorting:
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated 2 years ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆106Updated 6 months ago
- ☆140Updated 4 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆235Updated 2 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things.☆84Updated 8 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆90Updated last year
- Advanced static analysis tool☆102Updated 2 months ago
- ☆305Updated 4 years ago
- Files for the packer tutorial☆75Updated 4 years ago
- Kernel Exploits☆260Updated 4 years ago
- ☆78Updated 8 years ago
- Source code of exploiting windows API for red teaming series☆150Updated 3 years ago
- Rootkit Development tutorial series. Works on Kernel version 4.15 Can be adapted for 5.3+☆44Updated 3 years ago
- Assembly block for hooking windows API functions.☆92Updated 6 years ago
- An Xdbg Plugin of the ERC Library.☆184Updated 8 months ago
- Tools developed by the Zscaler ThreatLabz Threat Intelligence team☆90Updated last month
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆75Updated 4 years ago
- A utility for playing with cryptography, geared towards ransomware analysis.☆316Updated 4 months ago
- Malware indetectable, with AV bypass techniques, anti-disassembly, etc.☆109Updated 5 years ago
- ☆142Updated 9 years ago
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆308Updated 3 years ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆14Updated 4 years ago
- Injects HTML/PHP/ASP to the PE☆104Updated 5 years ago
- DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking☆155Updated 5 years ago
- A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of m…☆148Updated 3 years ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆481Updated 4 years ago
- ☆137Updated last month
- ☆57Updated 4 years ago
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆89Updated 2 years ago
- Graphical interface for PortEx, a Portable Executable and Malware Analysis Library☆142Updated 6 months ago