l4tr0d3ctism / WifikeyDecryptorLinks
decrypt all of the wifi key from Old and Current interface Profile in Windows
☆14Updated 5 years ago
Alternatives and similar repositories for WifikeyDecryptor
Users that are interested in WifikeyDecryptor are comparing it to the libraries listed below
Sorting:
- ☆45Updated 2 years ago
- SBLoader is a memory patcher to patch and execute the child process under the desired parent process.☆14Updated 3 years ago
- Modifies the Blue Screen of Death for 1909/20h1/20h2/21h1.☆166Updated 3 years ago
- ☆33Updated 2 years ago
- Sources Codes of many MSIL malwares☆24Updated 3 years ago
- WhatsApp end-to-end media decryptor☆93Updated 2 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated 2 years ago
- ☆19Updated 3 years ago
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆49Updated 3 years ago
- An x64dbg plugin which marks XFG call signatures as data☆78Updated 2 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆44Updated 5 years ago
- ☆36Updated last week
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆21Updated 6 years ago
- ☆37Updated 9 months ago
- Some ELF Malwares☆10Updated 3 years ago
- History and analysis of Windows desktop images☆20Updated 4 years ago
- ☆26Updated 5 years ago
- Information about a signed UEFI Shell that can be used when Secure Boot is enabled.☆85Updated 4 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- fanny.bmp cleaned MALWARE - ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! (incl Metasploit detection Module)☆46Updated 5 months ago
- Get-UnJlaive is tool which is able to reconstruct Jlaive (.NET Antivirus Evasion Tool (Exe2Bat)) to original Assembly and stub Assembly.☆22Updated 3 years ago
- Source Code of MSIL Ransom☆14Updated 2 years ago
- Command line utility for copying files on NTFS using low level disk access☆39Updated last year
- NT AUTHORITY\SYSTEM☆43Updated 5 years ago
- Cross-platform registry browser for raw Windows registry files☆107Updated 2 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 4 years ago
- Convert .reg to registry hive and reciprocally, without elevation☆23Updated 8 months ago
- ☆31Updated 3 months ago
- A simple UEFI bootkit made by @NSG650 and me.☆26Updated 11 months ago
- A git history of Windows filesystems☆76Updated 5 years ago