Study Re 201805

2018年4月 - 5月にかけて、Windowsでのリバースエンジニアリングについて「リバースエンジニアリングバイブル」
Alternatives To Study Re 201805
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
X64dbg42,376
6 months ago573otherC++
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Binary Exploitation45
7 years ago
Good to know, easy to forget information about binaries and their exploitation!
Syscall_number25
7 months agomitPython
This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).
X86_shellcode_tutorial21
8 years agoAssembly
A training course for BambooFox
Kar98k_public17
4 years agoPython
pwn & ctf tools for windows
Gorat16
2 years ago7August 08, 20211mitGo
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Mini Kali15
2 years agomitShell
Docker image for hacking
Awesome Ctf Wargame15
7 years agoPython
Writeup oriented CTF
Silverpatcher9
3 years agoC++
a CTF AWD x86/x86_64 ELF binary auto-patcher.
Study Re 2018055
6 years agoC
2018年4月 - 5月にかけて、Windowsでのリバースエンジニアリングについて「リバースエンジニアリングバイブル」を中心に勉強したメモやサンプルコード。
Alternatives To Study Re 201805
Select To Compare


Alternative Project Comparisons
Popular X86 Projects
Popular Capture The Flag Projects
Popular Hardware Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C Plus Plus
C
X86
Capture The Flag
Windbg