opsxcq / mirror-fravia
Fravia's mirror, for old times's sake !
☆68Updated 7 years ago
Alternatives and similar repositories for mirror-fravia:
Users that are interested in mirror-fravia are comparing it to the libraries listed below
- [F]aster [U]niversal [U]npacker☆46Updated 11 years ago
- Cult of Dead Cow website's mirror !☆11Updated 6 years ago
- Documentation and notes on using the Hiew editor.☆18Updated 2 years ago
- Vxheaven.org website's mirror☆163Updated 6 years ago
- scripts, etc...☆36Updated 11 months ago
- Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.☆108Updated last year
- Swiss Army knife for raw bytes manipulation & interception☆55Updated last year
- unbox - Unpack and Decompile the $h*! out of things☆47Updated 6 years ago
- Milw0rm website's mirror ! For old time's sake !☆45Updated 4 years ago
- Source codes for "The Antivirus Hackers Handbook" book.☆58Updated 9 years ago
- Brazilian banker malware identified by Notificacao_Infracao_De_Transito_99827462345231.js☆11Updated 7 years ago
- Blackhat 2012 Sample Codes☆93Updated 8 years ago
- Various tools, trainers and utilities created by Code Breaker during 1992-1995.☆28Updated 2 years ago
- Intro to Assembly Optimization stream repo☆25Updated 3 years ago
- UEFI keylogger prototype☆10Updated 7 years ago
- Articles and resources of my blog☆45Updated 9 months ago
- ☆45Updated 2 weeks ago
- LPE exploits for Secret Net and Secret Net Studio☆51Updated 8 years ago
- ☆65Updated 8 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- Code from the book "Designing BSD Rootkits: An Introduction to Kernel Hacking"☆43Updated 8 years ago
- ☆15Updated 8 years ago
- Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF☆34Updated 8 years ago
- 0-ring rootkit revealer for Linux☆28Updated 5 years ago
- The ORIGINAL decrypted copies of the Shadow Broker's equation_drug release. Contains Equation group's espionage DLL implants library. Use…☆18Updated 7 years ago
- Google Chrome internals analysis using Volatility☆41Updated 2 years ago
- rasta ring 0 debugger☆76Updated 16 years ago
- [SPOILER ALERT] My attempt at tackling the x86_64 asm riddles in xorpd's xchg rax,rax book. Pull requests welcome.☆76Updated last year
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- CVE-2017-5721 Proof-of-Concept☆17Updated 7 years ago