mytechnotalent / Fundamental-CPP
The book and code repo for the FREE Fundamental C++ book by Kevin Thomas.
☆18Updated 2 years ago
Alternatives and similar repositories for Fundamental-CPP:
Users that are interested in Fundamental-CPP are comparing it to the libraries listed below
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆44Updated last month
- This module exploits a vulnerability in WinRAR (CVE-2023-38831). When a user opens a crafted RAR file and its embedded document, a script…☆11Updated last year
- IDA Python scripts☆29Updated last year
- A PE parser written in C++ which does not uses OOP. Helpful if you want to learn about PE parsing.☆16Updated last year
- Collection of ezine about virii☆15Updated 2 years ago
- Some of CrackMes made by me :)☆18Updated 3 years ago
- ☆34Updated 2 years ago
- fanny.bmp MALWARE - ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! (incl Metasploit detection Module)☆39Updated 9 months ago
- Malkom is an extensible and simple similarity graph generator for malware analysis aimed at helping analysts visualize and cluster sets o…☆16Updated last year
- This repository contains relevant samples and data related to "Malware Reverse Engineering for Beginners" articles.☆59Updated 2 years ago
- ☆37Updated 2 years ago
- Personal notes☆10Updated 2 years ago
- A collection of random crackme solutions created using Ghidra SRE (software Reverse Engineering) tool for purpose of research.☆25Updated last month
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆51Updated 3 weeks ago
- Collection of my own detection rules☆14Updated 10 months ago
- General malware analysis stuff☆36Updated 4 months ago
- A custom SentinelOne USB scanner.☆18Updated 2 years ago
- Simple and efficient file shredding☆14Updated 5 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- BINARLY Research Tools and PoCs☆35Updated 3 months ago
- Python wrappers for mal_unpack☆35Updated last year
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆27Updated 2 years ago
- This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offer…☆13Updated 2 months ago
- A not so awesome list of adversary emulation gems for aspiring red/blue/purple teamers☆14Updated 2 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- ☆33Updated 2 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 3 years ago
- A utility that can be used to launch an executable with a DLL injected☆19Updated last year