owlinux1000 / virustotal.rs
VirusTotal API Library for Rust
☆14Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for virustotal.rs
- Simple high-interactive client honeypot☆24Updated 7 years ago
- Slack bot to assemble and disassemble using Capstone and Keystone☆11Updated 5 years ago
- Ghidra consonance and make it more ida-ish☆15Updated 5 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- Rust binding for Keystone assembler framework☆11Updated 5 years ago
- Retro Game Engine inspired by the SNES-era☆24Updated 2 years ago
- The visualization tool of security incidents like retro games.☆14Updated 4 years ago
- System tracer implementation in Rust☆32Updated 7 years ago
- ShiftCrops pwn tool☆14Updated 7 years ago
- A WASM CTF Challenge☆18Updated 5 years ago
- ☆32Updated 4 months ago
- Some stuff for CTF.☆11Updated 5 years ago
- A small library that help CTFer quickly write payload☆24Updated 5 years ago
- ☆17Updated 5 years ago
- A Portable Executable parser for Golang☆47Updated last year
- An ARM disassembler written in Python that also generates pseudo-code☆13Updated 7 years ago
- ☆10Updated 3 years ago
- Static analysis tools for x86 assembly☆13Updated 7 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago
- x86 emulator by Golang☆13Updated 7 years ago
- BONOMEN - Hunt for Malware Critical Process Impersonation☆46Updated 3 years ago
- Binary matching with Binary Ninja☆21Updated 4 months ago
- PyCommand Scripts for Immunity Debugger☆36Updated 10 years ago
- Automatically exported from code.google.com/p/corkami☆13Updated 9 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- Cheatsheets on binary patterns and magic numbers for reverse engineering☆9Updated 3 years ago
- File antivirus☆10Updated 5 years ago
- Small script to assemble/disassemble from CLI☆22Updated 2 years ago
- everyone can fuzz h2☆23Updated 5 years ago