AdiKo / RPCSniffer
RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.
☆64Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for RPCSniffer
- ☆33Updated 9 years ago
- Imports MSDN documentation into IDA Pro☆51Updated 12 years ago
- Vulnerability research and development.☆25Updated 9 years ago
- Automatically exported from code.google.com/p/ioctlbf☆16Updated 9 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- A windbg extension, extracting token related contents☆41Updated 3 years ago
- Windows SMEP Bypass U=S☆37Updated 8 years ago
- OpenType font file format fuzzer for Windows☆52Updated 11 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- ☆39Updated 3 years ago
- pykd script to dynamically find vtables on heap (windows x86/x64)☆24Updated 10 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 7 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- IDAScript to create Symbol file which can be loaded in WinDbg via AddSyntheticSymbol☆40Updated 10 years ago
- AFL "mostly" ported to cygwin☆26Updated 8 years ago
- ☆26Updated 8 years ago
- Internet Explorer Exploit with CFG bypass for Windows 10☆53Updated 7 years ago
- kernel exploitation helper class☆75Updated 7 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- Collection of pin tools☆50Updated 8 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆54Updated 8 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- Windows kernel vulnerability in win32k.sys Driver☆34Updated 8 years ago
- ☆47Updated 7 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- exploit development☆49Updated 6 years ago
- Download all of Microsoft's security updates and symbols☆42Updated 8 years ago
- ☆33Updated 7 years ago