Lists (5)
Sort Name ascending (A-Z)
Stars
Macro-header for compile-time C obfuscation (tcc, win x86/x64)
clowncs / unicorn_pe
Forked from hzqst/unicorn_peUnicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.
🔥LeetCode solutions in any programming language | 多种编程语言实现 LeetCode、《剑指 Offer(第 2 版)》、《程序员面试金典(第 6 版)》题解
Binary Ninja plugin to analyze and simplify obfuscated code
This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.
Deobfuscate obfuscator.io, unminify and unpack bundled javascript
Obfusk8: lightweight Obfuscation library based on C++17 / Header Only for windows binaries
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
AV/EDR evasion via direct system calls.
This repository explain how to write frida hook scripts and analysis written hooks.
Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)
A modern 32/64-bit position independent implant template
🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.
Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.
Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONLY.
X86 Mutation Engine with Portable Executable compatibility.
Stealthily inject shellcode i 31AF nto an executable