Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ Introducing Nimfilt: A reverse-engineering tool for Nim-compiled binaries


๐Ÿ“š Introducing Nimfilt: A reverse-engineering tool for Nim-compiled binaries


๐Ÿ’ก Newskategorie: Malware / Trojaner / Viren
๐Ÿ”— Quelle: welivesecurity.com

Available as both an IDA plugin and a Python script, Nimfilt helps to reverse engineer binaries compiled with the Nim programming language compiler by demangling package and function names, and applying structs to strings ...



๐Ÿ“Œ Medium CVE-2021-21374: Nim-lang NIM


๐Ÿ“ˆ 41.01 Punkte

๐Ÿ“Œ Low CVE-2021-21373: Nim-lang NIM


๐Ÿ“ˆ 41.01 Punkte

๐Ÿ“Œ Medium CVE-2021-21372: Nim-lang NIM


๐Ÿ“ˆ 41.01 Punkte

๐Ÿ“Œ nim-loader: shellcode loader in nim with EDR evasion techniques


๐Ÿ“ˆ 41.01 Punkte

๐Ÿ“Œ Nim-Loader โ€“ WIP Shellcode Loader In Nim With EDR Evasion Techniques


๐Ÿ“ˆ 41.01 Punkte

๐Ÿ“Œ Nim-Loader - WIP Shellcode Loader In Nim With EDR Evasion Techniques


๐Ÿ“ˆ 41.01 Punkte

๐Ÿ“Œ Nim-RunPE - A Nim Implementation Of Reflective PE-Loading From Memory


๐Ÿ“ˆ 41.01 Punkte

๐Ÿ“Œ nix-bundle builds portable binaries (something like appimage binaries) using the nix package manager


๐Ÿ“ˆ 31.84 Punkte

๐Ÿ“Œ Polypyus - Learns To Locate Functions In Raw Binaries By Extracting Known Functions From Similar Binaries


๐Ÿ“ˆ 31.84 Punkte

๐Ÿ“Œ Running Intel Binaries in Linux VMs with Rosetta: Run x86_64 Linux binaries under ARM Linux on Apple silicon.


๐Ÿ“ˆ 31.84 Punkte

๐Ÿ“Œ Nim-Shell - Reverse Shell That Can Bypass Windows Defender Detection


๐Ÿ“ˆ 29.49 Punkte

๐Ÿ“Œ Manticore - Symbolic Execution Tool For Analysis Of Binaries And Smart Contracts


๐Ÿ“ˆ 20.89 Punkte

๐Ÿ“Œ Binary Optimization and Layout Tool - A linux command-line utility used for optimizing performance of binaries


๐Ÿ“ˆ 20.89 Punkte

๐Ÿ“Œ uniFuzzer - A Fuzzing Tool For Closed-Source Binaries Based On Unicorn And LibFuzzer


๐Ÿ“ˆ 20.89 Punkte

๐Ÿ“Œ Cerberus - A Python tool to recover symbols from Rust stripped binaries


๐Ÿ“ˆ 20.89 Punkte

๐Ÿ“Œ RansomCoin - A DFIR Tool To Extract Cryptocoin Addresses And Other Indicators Of Compromise From Binaries


๐Ÿ“ˆ 20.89 Punkte

๐Ÿ“Œ Gftrace - A Command Line Windows API Tracing Tool For Golang Binaries


๐Ÿ“ˆ 20.89 Punkte

๐Ÿ“Œ GFTrace- A Command Line Windows API Tracing Tool For Golang Binaries


๐Ÿ“ˆ 20.89 Punkte

๐Ÿ“Œ HardeningMeter - Open-Source Python Tool Carefully Designed To Comprehensively Assess The Security Hardening Of Binaries And Systems


๐Ÿ“ˆ 20.89 Punkte

๐Ÿ“Œ New Release Of Nim Borrows From Python, Rust, Go, and Lisp


๐Ÿ“ˆ 20.5 Punkte

๐Ÿ“Œ Programmiersprachen: Nim liegt als stabile Version 1.0 vor


๐Ÿ“ˆ 20.5 Punkte

๐Ÿ“Œ "Nim httpclient/1.0.4", (Wed, Jan 1st)


๐Ÿ“ˆ 20.5 Punkte

๐Ÿ“Œ Programmiersprache: Nim 1.2.0 mit Versionsemulator


๐Ÿ“ˆ 20.5 Punkte

๐Ÿ“Œ Nim 1.2.4 httpClient httpClient.get.contentLength Response input validation


๐Ÿ“ˆ 20.5 Punkte

๐Ÿ“Œ Nim 1.2.4 httpClient httpClient.get/httpClient.post HTTP Header injection


๐Ÿ“ˆ 20.5 Punkte

๐Ÿ“Œ Nim 1.2.4 Browsers Library browsers.openDefaultBrowser argument injection


๐Ÿ“ˆ 20.5 Punkte

๐Ÿ“Œ TrickBot's BazarBackdoor malware is now coded in Nim to evade antivirus


๐Ÿ“ˆ 20.5 Punkte

๐Ÿ“Œ Nim up to 1.2.5 asyncftpclient injection


๐Ÿ“ˆ 20.5 Punkte

๐Ÿ“Œ New Release Of Nim Borrows From Python, Rust, Go, and Lisp


๐Ÿ“ˆ 20.5 Punkte

๐Ÿ“Œ Recovering AIX root password using NIM server


๐Ÿ“ˆ 20.5 Punkte











matomo