• Stars
    star
    1
  • Language
    Rust
  • License
    GNU General Publi...
  • Created over 2 years ago
  • Updated about 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

An abstract buffer implementation!

More Repositories

1

packer-tutorial

A tutorial on how to write a packer for Windows!
C
235
star
2

goldberg

A Rust-based obfuscation macro library!
Rust
157
star
3

blenny

A payload delivery system which embeds payloads in an executable's icon file!
C++
72
star
4

oxide

A PoC packer written in Rust!
Rust
63
star
5

exe-rs

The PE Executable Library, but for Rust!
Rust
58
star
6

facade

A PNG file-smuggling tool and library!
HTML
23
star
7

peel

PEEL is a Python library for being a Windows binary wizard. Literally. You will literally become the Gandalf of PE files.
Python
13
star
8

crackmes

Binary puzzles to play around with!
11
star
9

dumb-malware

No one writes dumb malware anymore. This is a repo for dumb malware.
C++
10
star
10

shellcode

random shellcode payloads I've written!
Assembly
6
star
11

redline-parcel-service

A redteam tool for creating malicious autorun packages similar to the Redline Stealer family!
C++
4
star
12

limbos-gate

Hell's Gate, but make it 32-bit!
C
3
star
13

broodsac

A Windows executable file infector, named after the green-banded broodsac parasite!
C
3
star
14

cp437

CP437 is dead. Long live CP437.
Python
3
star
15

tiangong

A Rust-based connect-back shell!
Rust
2
star
16

miasm-se-attack

Repository for a functional attack on miasm's default symbolic execution engine plus solutions!
Python
2
star
17

inflate

A library for bypassing entropy checks!
C++
2
star
18

bakunawa

A reprise of the obfuscation engine I used for my crackme Bakunawa!
2
star
19

rando

A macro-based RNG for NASM.
Assembly
1
star
20

stdw32

A bridge for the functionality of the C standard library, but with win32 functionality.
1
star
21

belnasm

A virtual machine implemented on top of Nuel Belnap's four-valued logic!
Rust
1
star
22

ditto

A tool for storing arbitrary binary blobs into C/C++ code!
1
star
23

flyhoney

An SNES ROM parser!
Rust
1
star
24

dll-hijinks

Various DLL experiments!
1
star
25

smokeloader-unpacker

A small repo demonstrating how to unpack malware with exe-rs!
Rust
1
star
26

neurology

A library for in-binary PE manipulation.
C++
1
star
27

martinellis

it's a cidr library!!
Python
1
star
28

malexandria

A tool for organizing malware samples and their corresponding analyses!
C++
1
star
29

quadra

weird trick: actually it's squares
Python
1
star
30

avltree

An AVL tree implementation for C++!
C++
1
star
31

paranoia

PARANOiA is not only a series of DDR songs, but also, a rewrite of c-types!
Python
1
star
32

yapp

Yet Another PE Parser! This one in C++ flavor!
C++
1
star
33

goldbox

An obfuscation library utilizing call instructions as all branch instructions!
1
star