localfukz's repositories

awesome-reversing

A curated list of awesome reversing resources

Stargazers:1Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

bddisasm

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

blbla

aaaa

Language:HTMLStargazers:0Issues:1Issues:0

Crascan

Crascan is a simple LFI, RFI, RCE, and Joomla Components vulnerability scanner.

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:0Issues:0Issues:0

Malware-Analysis-Training

Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

pafish

Pafish is a demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpDisasm

SharpDisasm - x86 / x86-64 disassembler for .NET

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

trassshhhhhh

homepage

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

wmi-static-spoofer

Spoofing the Windows 10 HDD/diskdrive serialnumber from kernel without hooking

Language:CLicense:MITStargazers:0Issues:0Issues:0

writeUp

Just my write up for CTF

Language:PythonStargazers:0Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering focusing on x64 Windows.

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0