hdbreaker / RicardoNarvaja_ExploitingWithIDAPRO_Desde0Links
Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja
☆106Updated 7 years ago
Alternatives and similar repositories for RicardoNarvaja_ExploitingWithIDAPRO_Desde0
Users that are interested in RicardoNarvaja_ExploitingWithIDAPRO_Desde0 are comparing it to the libraries listed below
Sorting:
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆116Updated last year
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆222Updated 2 years ago
- Files for the packer tutorial☆72Updated 4 years ago
- Kernel Exploits☆256Updated 3 years ago
- Advanced static analysis tool☆91Updated 3 weeks ago
- ☆299Updated 4 years ago
- ☆75Updated 7 years ago
- Windows Kernel Programming (Обзорный перевод книги)☆58Updated 4 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆90Updated last year
- Malware indetectable, with AV bypass techniques, anti-disassembly, etc.☆98Updated 5 years ago
- ☆135Updated 3 months ago
- An Xdbg Plugin of the ERC Library.☆181Updated 2 months ago
- A curated list of awesome Windows Exploitation resources, and shiny things.☆77Updated 7 years ago
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆105Updated 8 months ago
- A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL☆135Updated last year
- A utility for playing with cryptography, geared towards ransomware analysis.☆297Updated 4 months ago
- Yet another variant of Process Hollowing☆399Updated 5 months ago
- ☆142Updated 9 years ago
- Rootkit Development tutorial series. Works on Kernel version 4.15 Can be adapted for 5.3+☆44Updated 3 years ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆105Updated 2 weeks ago
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆181Updated 3 years ago
- Learnings about windows Internals☆93Updated last year
- GhostWriting Injection Technique.☆176Updated 7 years ago
- Solutions to some crackmes that I have done.☆69Updated 2 years ago
- A kernel-mode rootkit with remote control☆216Updated 4 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- HashDB API hash lookup plugin for IDA Pro☆322Updated 3 weeks ago
- Resources About Shellcode☆213Updated 5 years ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆75Updated 3 years ago
- A utility to fix intentionally corrupted UPX packed files.☆87Updated 2 years ago