mrexodia / GitIdentityManagerCpp
Very simple cross-platform utility to manage your git identities.
☆10Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for GitIdentityManagerCpp
- Simple x64dbg plugin to show registers on every step.☆16Updated 5 years ago
- ☆15Updated 2 years ago
- function identification signatures☆11Updated 3 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- DROB (Dynamic Rewriter and Optimizer of Binary code)☆24Updated 4 years ago
- Structured Exception Handler for C☆14Updated 5 years ago
- Utility for dumping all the information Capstone has on given instructions.☆24Updated 3 years ago
- Windows x86 Hardware Breakpoint class for Windows >Vista☆22Updated 8 years ago
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆10Updated 6 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- executing JS from x86 code☆28Updated 5 years ago
- Debugger checks in 3 ways☆20Updated 6 years ago
- Data graphing library for command line.☆15Updated 3 years ago
- ☆16Updated 7 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- Static analysis tools for x86 assembly☆13Updated 7 years ago
- Slack bot to assemble and disassemble using Capstone and Keystone☆11Updated 5 years ago
- Windows Broken Stack Guard Page☆11Updated last year
- Multiplayer snake game written at a single weekend☆12Updated 5 years ago
- Proof of concept headless GUI DLL☆12Updated 2 years ago
- Using Undocumented NTDLL Functions to Read/Write/Delete File☆18Updated 3 years ago
- Splits a single TCP port for a use with multiple services (in the spirit of sslh)☆35Updated 7 years ago
- ☆11Updated 3 years ago
- Get a list of installed software in a safe manner☆11Updated 7 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems