AmrThabet / pySRDF
This is the python wrapper for The Security Framework SRDF
☆49Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for pySRDF
- ☆41Updated 6 years ago
- PyCommand Scripts for Immunity Debugger☆36Updated 10 years ago
- ASERT shared scripts for reversing☆32Updated 6 years ago
- Exploiting CVE-2016-0040 uninitialized pointer☆45Updated 8 years ago
- ☆27Updated 2 years ago
- Anti-technique Codes, Detection of Anti-technique codes☆37Updated 11 years ago
- Malware.lu configuration extractor☆24Updated 10 years ago
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆69Updated 10 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- Analysis PE file or Shellcode☆48Updated 8 years ago
- python inspect rootkit tool☆34Updated 11 years ago
- Malware Fragmentation Tool its a tool that simply fragment the PE file and it can disassemble the PE file, etc this tool very useful for…☆36Updated 8 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- ☆32Updated 4 months ago
- Malpimp is an advanced API tracing tool and designed to automate the reverse engineering process. In the backend it uses pydbg to hook t…☆8Updated 8 years ago
- ☆32Updated 7 years ago
- Logs instruction hits to a file which can be fed into IDA Pro to highlight which instructions were called.☆41Updated 11 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆36Updated 7 years ago
- ☆26Updated 8 years ago
- Allows a user to grab documentation from online MSDN for a given function name in IDA, and import the documentation as a repeatable comme…☆15Updated 12 years ago
- Swiss Army knife for raw bytes manipulation & interception☆54Updated last year
- Work Fast With the pattern matching swiss knife for malware researchers.☆35Updated 8 years ago
- public bugs/proof of concepts☆47Updated 3 years ago
- Application for random attack on Green Petya's key☆22Updated 7 years ago
- Portable utility to check if a machine has been infected by Shamoon2☆14Updated 7 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit using GDI☆18Updated 7 years ago