#
exe
Here are 336 public repositories matching this topic...
A script/software for automatically enrolling/joining 100% discounted Udemy courses for free. Get Paid Udemy courses for free with just a few clicks.
python
bot
gui
cookie
free
software
coupons
automated
udemy
exe
free-courses
auto-login
udemycourse
discount-coupons
udemy-course
udemy-account
udemy-paid-courses
udemy-enroller
automatic-udemy-enroller
coupon-scraper
udemy-bot
-
Updated
Mar 9, 2022 - Python
Open
Search exploitdb
enhancement
New feature or request
help wanted
Extra attention is needed
good first issue
Good for newcomers
Open
FEATURE REQUEST
fire-bot
commented
May 10, 2021
Sent by Muhammed Hussain (muhammedhussain1990@gmail.com). Created by fire.
Create search option for in search of lib.so files
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
control
dll
excel
reverse-engineering
injection
evasion
wscript
bypass-antivirus
scarecrow
exe
edr
cobaltstrike-cna
msiexec
-
Updated
Jun 5, 2022 - Python
All-in-One malware analysis tool.
windows
linux
packer
osx
strings
static-analysis
malware
apk
python3
ransomware
antivirus
elf
malware-analysis
termux
all-in-one
virustotal
exe
threat-analysis
security-tools
suspicious-files
-
Updated
Jul 4, 2022 - YARA
How to create an executable file from a Python script?
-
Updated
Dec 9, 2021 - Python
Encyclopedia for Executables
-
Updated
Nov 9, 2021 - PowerShell
Software copy protection against cracking & reverse engineering with anti-cracking & anti-debugging techniques. Software license key system with time trial options.
licensing
security
protection
binder
reverse-engineering
monetization
registration
cracking
trial
exe
anti-debugging
reverseengineering
antipiracy
anti-cracking
exe-protector
licensing-sdk
trial-settings
pelock
-
Updated
Feb 23, 2019 - C++
HatVenom is a powerful payload generation tool that provides support for all common platforms and architectures.
exploit
binary
malware
executable
exploits
shellcode
elf
binary-exploitation
macho
pe
payload
payloads
exe
architectures
shellcodes
shellcode-injection
entysec
-
Updated
Jul 8, 2022 - Python
A powerful tool allowing you to reverse .EXE back to .PY
-
Updated
Jun 1, 2022 - Python
Executables created while writing "Introduction to Manual Backdooring".
-
Updated
May 30, 2017
A fork-ready base for your new GUI application. Uses CI to automatically build executables for Linux (AppImage), Windows (exe), and MacOS (dmg)
python
windows
macos
linux
cross-platform
continuous-integration
python3
dmg
gui-application
kivy
appimage
exe
github-actions
-
Updated
Aug 28, 2021 - Shell
a multi-threads tool for decompile exe,elf,pyz,pyc packed by python which is base on pycdc and uncompyle6.
-
Updated
Jun 21, 2022 - Python
You-Get unofficial build executable for Windows || You-Get 非官方构建的可执行文件
-
Updated
Jul 4, 2022 - Batchfile
Youtube video and audio downloader without any installation needed
audio
youtube
video
install
mp4
offline
download
mp3
batch
batch-file
batch-script
batch-processing
bat
mouse-button
program
no
exe
youtube-video-link
youtube-download
no-install
youtube-download-batch
-
Updated
Nov 22, 2019 - Batchfile
-
Updated
Jun 12, 2022 - C#
(Migrated from CodePlex) Let PowerShell Script serve or command-line process as WebAPI. PSWebApi is a simple library for building ASP.NET Web APIs (RESTful Services) by PowerShell Scripts or batch/executable files out of the box.
-
Updated
Jun 24, 2018 - C#
A Bloody RAT, is software that gives a person full control of a tech device, remotely.
-
Updated
Jun 4, 2022 - Smali
-
Updated
Sep 24, 2018 - PowerShell
multporn-image-downloader-v2
fast
downloader
download
furry
executable
easy-to-use
hentai
download-photos
nsfw
download-comics
porn
exe
porn-download
hentai-downloader
hentai-sites
furry-fandom
simple-to-use
-
Updated
Apr 14, 2021 - Python
Improve this page
Add a description, image, and links to the exe topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the exe topic, visit your repo's landing page and select "manage topics."
It would be nice to have a feature that could help in searching for the exploit-db. There is already a tool named
searchsploit
to search through that but it have a lot of functionality, we could make something simple to use.The best way to tackle this would be to have copies of [files_shellcode.csv](https://github.co