ripxorip / crackmesLinks
A set of "CrackMe"s intended for beginners who wants to learn more about x86 assembly and reverse engineering.
☆35Updated 7 years ago
Alternatives and similar repositories for crackmes
Users that are interested in crackmes are comparing it to the libraries listed below
Sorting:
- A curated list of Community Plugins and Scripts written for Cutter☆295Updated 2 years ago
- Modern dark theme based on the original ghidra-dark☆149Updated 2 years ago
- ☆68Updated 7 months ago
- Solutions to some crackmes that I have done.☆71Updated 2 years ago
- Tutorials, tools, and more as related to reverse engineering video games.☆25Updated 6 years ago
- ☆47Updated 2 years ago
- ☆325Updated 4 years ago
- Windows-based Reverse Engineering Toolkit "AIO", Built for Security (Malware analysis, Pentesting) & Educational purposes.☆176Updated last week
- ☆77Updated 5 years ago
- Brings the power of ChatGPT to Ghidra!☆154Updated last year
- A list of open source reverse engineering tools with a focus on binary analysis☆218Updated last year
- Simple decompiler for Rizin. It's capable of generating readable pseudo code even on handmade assembly.☆61Updated 4 months ago
- RevEng.AI Ghidra Plugin☆123Updated last week
- Python process code injection for Windows.☆38Updated 3 years ago
- ☆105Updated 11 months ago
- Notes and tools from my experiences reverse engineering firmware☆138Updated 6 years ago
- Handy HxD plugin for various conversions like base64☆37Updated 4 years ago
- Python implementation of the Packed Executable iDentifier (PEiD)☆138Updated last year
- Dark theme installer for Ghidra☆583Updated 2 years ago
- Reverse Engineering tools☆215Updated 2 years ago
- Psychological warfare in reverse engineering☆190Updated 7 years ago
- GptHidra is a Ghidra plugin that uses the OpenAI Chat GPT to explain functions. With GptHidra, you can easily understand the purpose and …☆392Updated last year
- Dark theme for IDA Pro☆298Updated last month
- A library of tools I assembled from various sources in preparation for the REDEYE hack night ctf☆50Updated 3 weeks ago
- malware analysis scripts for Ghidra☆79Updated 2 years ago
- diablo2oo2's Universal Patcher - [dUP]☆59Updated 3 years ago
- Discord Rich Presence plugin for Ghidra☆25Updated last year
- A tool for hooking Windows applications and jumping to your Python code with the injected Python interpreter☆56Updated 2 years ago
- Decompile things directly from VSCode☆170Updated 3 weeks ago
- "Reverse Engineering for Beginners (RE4B)" free book☆29Updated 3 years ago