hdbreaker / RicardoNarvaja_ExploitingWithIDAPRO_Desde0
Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja
☆98Updated 6 years ago
Alternatives and similar repositories for RicardoNarvaja_ExploitingWithIDAPRO_Desde0:
Users that are interested in RicardoNarvaja_ExploitingWithIDAPRO_Desde0 are comparing it to the libraries listed below
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated last year
- ☆135Updated 8 years ago
- ☆72Updated 7 years ago
- ☆291Updated 3 years ago
- An Xdbg Plugin of the ERC Library.☆169Updated 11 months ago
- Files for the packer tutorial☆71Updated 3 years ago
- My scripts to deobfuscate APT32 malware☆26Updated 2 years ago
- NINA: No Injection, No Allocation x64 Process Injection Technique☆196Updated 4 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆219Updated last year
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆307Updated 2 years ago
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆198Updated last year
- A curated list of awesome Windows Exploitation resources, and shiny things.☆72Updated 7 years ago
- Kernel Exploits☆247Updated 3 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆82Updated 2 years ago
- Seven different DLL injection techniques in one single project.☆108Updated 7 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆82Updated last year
- ☆135Updated 3 years ago
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆102Updated 3 months ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆99Updated 2 years ago
- ☆131Updated last year
- A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL☆132Updated 9 months ago
- Advanced static analysis tool☆87Updated last month
- Leaked Windows processes handles identification tool☆281Updated 2 years ago
- Tools and PoCs for Windows syscall investigation.☆357Updated 2 weeks ago
- Yet another variant of Process Hollowing☆357Updated 10 months ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆464Updated 3 years ago
- An automatic unpacker and logger for DotNet Framework targeting files☆250Updated last year