johangardhage / dos-virusLinks
Retro programming in Borland Turbo Assembler
☆15Updated 6 years ago
Alternatives and similar repositories for dos-virus
Users that are interested in dos-virus are comparing it to the libraries listed below
Sorting:
- With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger☆40Updated 2 years ago
- reconstruct z0mbie's homepage from 2005☆44Updated 3 years ago
- Various graphical effects in assembly language from the warez scene.☆107Updated 7 months ago
- Masm compatible assembler☆128Updated last month
- Vxheaven.org website's mirror☆177Updated 7 years ago
- Eric Fry's IDA/DOSBox debugger plugin☆132Updated 9 years ago
- EvilVM compiler for information security research tools.☆204Updated 3 years ago
- Disassembler for Windows executables. Supports 16-bit NE (New Executable), MZ (DOS), and PE (Portable Executable, i.e. Win32) files.☆149Updated last year
- pe☆32Updated 4 years ago
- ☆34Updated 7 years ago
- Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.☆78Updated 2 years ago
- MASM32 Code collection for reverse engineers☆158Updated last month
- Free open-source compressor for apLib with 5-7% better ratios☆117Updated 2 years ago
- Ammyy v3 Source Code leak , with ❤️ <3☆40Updated 8 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated 2 years ago
- MALM: Malware Monitor☆49Updated 12 years ago
- executing JS from x86 code☆27Updated 6 years ago
- This is mirror of source codes, executables and explanatory texts taken from the original ConsoleSoft by Carlos Montiers https://web.arch…☆11Updated 3 years ago
- My small projects writen in 16 bit asm (NOTE: those are my practice projects that I wrote when I was 15, I give no warranty for this code…☆23Updated 4 years ago
- Temporary storage for exe2aut☆31Updated 6 years ago
- Reads out structural information on Microsoft .exe formats☆43Updated last year
- APISearch Plugin (x86) - A Plugin For x64dbg☆53Updated 7 years ago
- Hive solves a critical problem for the malware operators at the CIA.☆67Updated 8 years ago
- Collection of ezine about virii☆17Updated 3 years ago
- Collection of Tutorials from Tuts4You☆70Updated 4 years ago
- idados debugger plugin (DOSBOX+IDA)☆54Updated 4 years ago
- Sources Codes of many MSIL malwares☆24Updated 3 years ago
- Python implementation of LZNT1 compression/decompression☆65Updated 5 years ago
- PDB Dumping Tool☆59Updated 3 years ago
- Various tools, trainers and utilities created by Code Breaker during 1992-1995.☆28Updated 3 years ago