nanabingies / Practical-Reverse-Engineering-SolutionsLinks
Solutions to some exercises in the book Practical Reverse Engineering: x86, x64, ARM, Windows Kernel, Reversing Tools, and Obfuscation 1st Edition by Bruce Dang
☆14Updated 2 years ago
Alternatives and similar repositories for Practical-Reverse-Engineering-Solutions
Users that are interested in Practical-Reverse-Engineering-Solutions are comparing it to the libraries listed below
Sorting:
- Analyzers for Portable Executable anomalies and other malware behavior.☆33Updated last year
- ☆45Updated 2 years ago
- WinREPL is a "read-eval-print loop" shell on Windows that is useful for testing/learning x86 and x64 assembly.☆17Updated 3 years ago
- A dynamic unpacking tool☆145Updated 2 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆36Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆57Updated 3 years ago
- Bypass UAC on Windows 10/11 x64 using ms-settings DelegateExecute registry key.☆81Updated 3 years ago
- An Xdbg Plugin of the ERC Library.☆26Updated last year
- NT AUTHORITY\SYSTEM☆43Updated 5 years ago
- Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to…☆48Updated 2 years ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆111Updated 2 years ago
- Reverse Engineering and Debugging Malware☆32Updated 2 years ago
- Some of CrackMes made by me :)☆18Updated 3 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆90Updated last year
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆41Updated 5 years ago
- My notes while studying Windows exploitation☆192Updated 2 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆44Updated 5 years ago
- ☆37Updated 9 months ago
- fanny.bmp cleaned MALWARE - ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! (incl Metasploit detection Module)☆46Updated 5 months ago
- ☆33Updated 2 years ago
- A collection of PoCs for different injection techniques on Windows!☆47Updated 2 years ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆124Updated 10 months ago
- MalUnpack companion driver☆99Updated last year
- General malware analysis stuff☆37Updated last year
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.☆64Updated last year
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offer…☆18Updated 6 months ago
- Polymorphic ELF Runtime Crypter written in rust.☆21Updated 4 years ago
- CVE-2018-6066 using VBA☆68Updated 3 years ago