mytechnotalent / Fundamental-CPP
The book and code repo for the FREE Fundamental C++ book by Kevin Thomas.
☆18Updated 2 years ago
Alternatives and similar repositories for Fundamental-CPP:
Users that are interested in Fundamental-CPP are comparing it to the libraries listed below
- Collection of my own detection rules☆15Updated 11 months ago
- General malware analysis stuff☆36Updated 5 months ago
- ☆10Updated 2 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- Some of CrackMes made by me :)☆18Updated 3 years ago
- ☆15Updated 2 years ago
- Collection of structures, prototype and examples for Microsoft Macro Assembler (MASM) x64.☆16Updated 4 years ago
- This repository contains relevant samples and data related to "Malware Reverse Engineering for Beginners" articles.☆59Updated 3 years ago
- IDA Python scripts☆30Updated last year
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- fanny.bmp MALWARE - ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! (incl Metasploit detection Module)☆39Updated 10 months ago
- ☆25Updated 2 months ago
- A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit t…☆26Updated 4 months ago
- This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offer…☆14Updated 3 months ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 3 years ago
- Personal notes☆10Updated 2 years ago
- Simple and efficient file shredding☆14Updated 5 years ago
- Reference list for my Ransomware exploitation research. Lists current DLLs I have seen to date that some ransomware search for, which I h…☆11Updated 2 years ago
- Help deobfuscate VBScript☆15Updated 2 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- A feed of malware samples curated from threat intelligence sources.☆25Updated last year
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆45Updated 2 months ago
- Ghidra plugin for HashDB☆19Updated last year
- Python wrappers for mal_unpack☆35Updated last year
- Reverse Engineering and Debugging Malware☆30Updated last year
- Some basic info, resources, and code snippets about windows kernel exploitation☆10Updated 2 years ago
- An x64 binary executing code that's not inside of it.☆15Updated last year
- ☆36Updated 2 years ago
- Source Code of MSIL Ransom☆13Updated 2 years ago
- ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.☆15Updated 3 years ago