hdbreaker / RicardoNarvaja_ExploitingWithIDAPRO_Desde0
Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja
☆100Updated 6 years ago
Alternatives and similar repositories for RicardoNarvaja_ExploitingWithIDAPRO_Desde0:
Users that are interested in RicardoNarvaja_ExploitingWithIDAPRO_Desde0 are comparing it to the libraries listed below
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated last year
- Advanced static analysis tool☆88Updated this week
- An Xdbg Plugin of the ERC Library.☆171Updated last year
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆103Updated 4 months ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆83Updated last year
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆220Updated last year
- Batch script to compile a binary shellcode blob into an exe file☆83Updated 5 years ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆101Updated 2 years ago
- ☆72Updated 7 years ago
- ☆135Updated 3 years ago
- Files for the packer tutorial☆72Updated 4 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆115Updated last year
- ☆100Updated 2 years ago
- GhostWriting Injection Technique.☆166Updated 6 years ago
- Learnings about windows Internals☆91Updated last year
- ☆294Updated 3 years ago
- NINA: No Injection, No Allocation x64 Process Injection Technique☆195Updated 4 years ago
- Windows LPE exploit for CVE-2022-37969☆132Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 7 months ago
- ☆157Updated 3 years ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆138Updated 2 years ago
- An automatic unpacker and logger for DotNet Framework targeting files☆251Updated last year
- Volatility Explorer Suit☆63Updated 2 years ago
- A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL☆133Updated 10 months ago
- An easily modifiable shellcode template for Windows x64 written in C☆247Updated last year
- A curated list of awesome Windows Exploitation resources, and shiny things.☆73Updated 7 years ago
- A utility for playing with cryptography, geared towards ransomware analysis.☆265Updated last week
- ☆137Updated 8 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆105Updated 2 weeks ago