sirmx100 / malware_feeder
Gathers current reported online malicious websites and grabs the content for offline analyzing
☆14Updated 6 years ago
Alternatives and similar repositories for malware_feeder:
Users that are interested in malware_feeder are comparing it to the libraries listed below
- Learning about disassembling☆20Updated 5 years ago
- Retro Game Engine inspired by the SNES-era☆24Updated 2 years ago
- A badass grabbing tool for getting PDF's of books.☆26Updated 6 years ago
- RetDec Offline Decompiler☆45Updated 5 years ago
- Source distribution of the Ghidra software reverse engineering (SRE) framework https://www.nsa.gov/ghidra☆9Updated 6 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆48Updated 2 months ago
- executing JS from x86 code☆27Updated 5 years ago
- HTTPLeaks - All possible ways, a website can leak HTTP requests☆15Updated 9 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆55Updated 7 years ago
- A collection of crackmes☆40Updated 2 months ago
- This tool for crack hash password BLAKE-224 BLAKE-256 BLAKE-512 BLAKE-384 with bruteforce method☆18Updated 7 years ago
- bunch of random stuff☆21Updated 5 years ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 8 years ago
- Notes about reverse engineering the Petya2017 ransomware☆18Updated 7 years ago
- Experiments on C/C++ Exploits☆22Updated 4 years ago
- CVE-2016-5195 exploit written in Crystal☆12Updated 8 years ago
- ☆36Updated 5 years ago
- A tiny hacking framework for the PwnAdventure3: Pwnie Island game created by http://ghostintheshellcode.com/ ( http://pwnadventure.com/ )☆26Updated 10 years ago
- Clone of hidden tear written in C++☆69Updated 4 years ago
- ☆24Updated 7 years ago
- WaitList.dat Parser☆26Updated 6 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- Hacking Games in a Hacked Game☆29Updated 9 years ago
- Disables ASLR flag IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE in IMAGE_OPTIONAL_HEADER on pre-compiled EXE. Works for both 32 and 64 bit Windo…☆20Updated 4 years ago
- Guide to buffer overflows☆58Updated 3 years ago
- Enable Microsoft PDB support in Ghidra without installing Visual Studio☆37Updated 6 years ago
- Small script to assemble/disassemble from CLI☆22Updated 2 years ago
- ☆36Updated 5 years ago