• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

binary

  1. dEEpEst

    MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.

    MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner. On Macro-enabled Office documents we can quickly use oletools mraptor to determine whether document is malicious. If we want to dissect it further, we could...
  2. itsMe

    Reverse Engineering Binary Ninja Commercial 3.3.3996

    Binary Ninja is an interactive decompiler, disassembler, debugger, and binary analysis platform built by reverse engineers, for reverse engineers. Developed with a focus on delivering a high-quality API for automation and a clean and usable GUI, Binary Ninja is in active use by malware analysts...
  3. itsMe

    Cracking FREE CRYPTO CHECKER - Binary Version + Source

    Decryptor cold wallets data, from extension Metamask, Ronin, Binance, Brawe, etc. best decrypter via python, so fast work.     Decrypt vault data from 0000.log file.     Return mnemonic , derivation key, description     Many options Hidden content
  4. itsMe

    Reverse Engineering Alcatraz: x64 binary obfuscator

    Alcatraz is an x64 binary obfuscator that is able to obfuscate various different pe files including:     .exe     .dll     .sys Features In the following showcase, all features (besides the one being showcased) are disabled. Hidden content
  5. itsMe

    Reverse Engineering Binary Ninja Commercial 3.2.3814

    Binary Ninja Commercial 3.2.3814 (2022-10-28) Binary Ninja is an interactive disassembler, decompiler, and binary analysis platform for reverse engineers, malware analysts, vulnerability researchers, and software developers that runs on Windows, macOS, and Linux. https://binary.ninja Stable...
  6. itsMe

    Ethical Hacking Masterclass : From Zero to Binary Deep

    Become an expert and professional ethical hacker! Learn Network Security, Kali Linux, and other topics that nobody knows What you’ll learn Ethical Hacking Masterclass : From Zero to Binary Deep     Fundamentals of Ethical Hacking     Linux Permission Management     Linux Network Manipulation...
  7. 0x1

    Reverse Engineering Binary Ninja 3.0

    Binary Ninja is an interactive disassembler, decompiler, and binary analysis platform for reverse engineers, malware analysts, vulnerability researchers, and software developers that runs on Windows, macOS, Linux. Disassemble : Disassemble executables and libraries from multiple formats...
  8. itsMe

    Reverse Engineering Reko v0.11.1 - a binary decompiler

    Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. Changelog v0.11.1     This maintenance release provides minor enhancements and bugfixes, including:         More ARM32...
  9. itsMe

    Reverse Engineering Patching - An Interactive Binary Patching Plugin For IDA Pro

    Overview Patching assembly code to change the behavior of an existing program is not uncommon in malware analysis, software reverse engineering, and broader domains of security research. This project extends the popular IDA Pro disassembler to create a more robust interactive binary patching...
  10. itsMe

    Reverse Engineering Reko v0.11 - a binary decompiler

    Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. Hidden content
  11. itsMe

    RevPTC v1.1 - Multilevel Binary PTC Platform

    RevPTC, a professional Multilevel Marketing Solution that comes with pay per click (PPC) system. It’s developed for those people who want to start their Multilevel business website with additional PTC features. globally, 60 million people work as network marketers & 36.6 million customers...
  12. itsMe

    RottenPotatoNG - A C++ DLL And Standalone C++ Binary - No Need For Meterpreter Or Other Tools

    New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools. RottenPotatoDLL This project generates a DLL and EXE file. The DLL contains all the code necessary to perform the RottenPotato attack and get a handle to a privileged token. The...
  13. itsMe

    Reverse Engineering IDA2Obj: tool to implement Static Binary Instrumentation

    IDA2Obj is a tool to implement SBI (Static Binary Instrumentation). The working flow is simple:     Dump object files (COFF) directly from one executable binary.     Link the object files into a new binary, almost the same as the old one.     During the dumping process, you can insert any...
  14. itsMe

    Reverse Engineering Reko v0.10.1 - a binary decompiler

    Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. Changelog v0.10.1     This maintenance release moves Reko from .NET Core 3.1 to .NET 5.0, resulting in some performance...
  15. itsMe

    Reverse Engineering FindYara v3.3 - IDA python plugin to scan binary with Yara rules

    FindYara Use this IDA python plugin to scan your binary with Yara rules. All the Yara rule matches will be listed with their offset so you can quickly hop to them! Using FindYara The plugin can be launched from the menu using Edit->Plugins->FindYara or using the hot-key combination...
  16. itsMe

    Reverse Engineering Karta - Source Code Assisted Fast Binary Matching Plugin For IDA

    Karta - source code assisted fast binary matching plugin for IDA. Hidden content
  17. itsMe

    Reverse Engineering Reko v0.10 - a binary decompiler

    Reko (Swedish: "decent, obliging") is a decompiler for machine code binaries. This project is freely available under the GNU General Public License. The project consists of front ends, core decompiler engine, and back ends to help it achieve its goals. A command-line, a Windows GUI, and a...
  18. itsMe

    Ethical Hacking Masterclass : From Zero to Binary Deep

    Become an expert and professional ethical hacker ! Learn Network Security, Kali Linux and other topics that nobody knows What you'll learn     Fundamentals of Ethical Hacking     Linux Permission Management     Linux Network Manipulation     Maltego     Linux Software control     Manage Linux...
  19. itsMe

    Reverse Engineering Reko v0.9.3 - a binary decompiler

    Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. The project consists of front ends, the core decompiler engine, and back ends to help it achieve its goals. A...
  20. itsMe

    Reverse Engineering reko v0.9.2 - a binary decompiler

    Reko (Swedish: “decent, obliging”) is a C# project containing a decompiler for machine code binaries. This project is freely available under the GNU General Public License. The project consists of front ends, the core decompiler engine, and back ends to help it achieve its goals. A...
Back
Top