un4ckn0wl3z / reverse-engineer-researchLinks
reverse engineer practice
☆17Updated 6 years ago
Alternatives and similar repositories for reverse-engineer-research
Users that are interested in reverse-engineer-research are comparing it to the libraries listed below
Sorting:
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆57Updated 11 months ago
- WinREPL is a "read-eval-print loop" shell on Windows that is useful for testing/learning x86 and x64 assembly.☆17Updated 3 years ago
- ☆57Updated 4 years ago
- ZTE F660 Routers Authentication Bypass Leading to RCE.☆19Updated last year
- Programming course for Wannabes☆56Updated 10 months ago
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- Simple ransomware written in Rust. Part of the building a rustomware blog post.☆34Updated 2 years ago
- Code snippets for Reverse engineering training for xtraining platform☆33Updated 3 years ago
- Proof-of-Concept for CVE-2024-26218☆54Updated last year
- A mechanism that trampoline hooks functions in x86/x64 systems.☆21Updated last year
- https://0xrick.github.io/win-internals/pe8/☆49Updated 4 years ago
- Compile shellcode into an exe file from Windows or Linux.☆70Updated 6 months ago
- This is a simple example of DLL hijacking enabling proxy execution.☆67Updated 2 years ago
- Injects position-dependent code into a code cave in an executable file, and applies relocations.☆24Updated 2 years ago
- ☆62Updated 5 months ago
- Random CVEs☆34Updated 7 months ago
- Neutralize KEPServerEX anti-debugging techniques☆33Updated 2 years ago
- 2022 Updated Kernelmode-Code☆34Updated last year
- A PE (Portable Executable) packer with Huffman Compression and Xor encryption.☆66Updated 4 years ago
- a collection of elf file infectors☆27Updated 4 years ago
- Linux kernel LPE practice with an NPD vulnerability☆37Updated 2 years ago
- A collection of various exploits☆28Updated last year
- ☆39Updated 4 years ago
- A utility that can be used to launch an executable with a DLL injected☆19Updated 2 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated 2 years ago
- Proof-of-Concept for CVE-2024-21345☆76Updated last year
- x86 and x64 assembly "read-eval-print loop" for Windows☆34Updated 8 years ago
- LPE exploit for a UAF in Windows (CVE-2021-40449).☆43Updated 4 years ago
- A reference of Windows API function calls, including functions for file operations, process management, memory management, thread managem…☆114Updated 2 years ago
- Attack tool for altering packed samples so that they evade static packing detection☆21Updated 10 months ago