Skip to content

Instantly share code, notes, and snippets.

View HACKE-RC's full-sized avatar
🌐
Bending the consensus.

Mr. Rc HACKE-RC

🌐
Bending the consensus.
View GitHub Profile
@muff-in
muff-in / resources.md
Last active April 18, 2024 13:08
A curated list of Assembly Language / Reversing / Malware Analysis / Game Hacking-resources
Param(
[Parameter(Mandatory, Position = 0)]
[string]$HostDrive,
[Parameter(Mandatory, Position = 1)]
[string]$LocalDrive
)
# Script to map a host drive inside a Windows Docker Server Container
# You need to be an admin in the container for this to work.
# Use as .\map_host_drive C: X:
@alexander-hanel
alexander-hanel / Malware Analysis Resources.md
Last active November 28, 2023 02:52
Recommended resources for learning reverse engineering (emphasis on malware analysis)

Computer Architecture

Assembly Language

Check out the first two books but download the Intel Software Manuals and use as references.

  • Assembly Language Step by Step
    • Easy introduction to Assembly Language
  • Assembly Language for X86 Processors by Kip Irvine
@maldevel
maldevel / reversing_secrets_of_reverse_engineering.txt
Last active May 20, 2021 07:48
Notes # Reversing - Secrets of Reverse Engineering
## List All Functions containing GenericTable in their name from NTDLL.DLL
dumpbin /EXPORTS "C:\Windows\SysWOW64\ntdll.dll" | grep GenericTable | grep -E -v "Avl$|AvlEx$" | awk {'print $4'} > NTDLL_GenericTable_Methods.txt
##Print RVA (Relative Virtual Address)
dumpbin /EXPORTS "C:\Windows\SysWOW64\ntdll.dll" | grep GenericTable | grep -E -v "Avl$|AvlEx$" | awk {'print $3 " " $4'} > NTDLL_GenericTable_Methods.txt
##Find image base
dumpbin /HEADERS "C:\Windows\SysWOW64\ntdll.dll" | grep "image base"