Lists (5)
Sort Name ascending (A-Z)
Stars
Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Pers…
Your Swiss Army knife to analyze malicious web traffic based on the popular Fiddler web debugger.
A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…
Single header version of System Informer's phnt library.
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…
Public API, examples, documentation and issues for Binary Ninja
A Coverage Explorer for Reverse Engineers
AV/EDR evasion via direct system calls.
Home automated terrarium/aquarium or other enclosed environment with a Raspberry Pi
Collection of various malicious functionality to aid in malware development
Collection of malware source code for a variety of platforms in an array of different programming languages.
A collection of malware families and malware samples which use the Rust programming language.
IDA plugin which queries language models to speed up reverse-engineering
HTPC/Homelab Services Organizer - Written in PHP
🦆 Malduck is your ducky companion in malware analysis journeys
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
A small guide on how to recognize and decompile Microsoft STL types in disassemblies
A very brief and basic list related to the the mac computer setup I like to work with.
Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.
runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is based on the code from https://github.com/Kdr0x/Kd_Shellcode_Loa…
Supporting Data Archives for Ghidra