Qubasa / 0pack
A novel technique to hide code from debuggers & disassemblers
☆153Updated 5 months ago
Alternatives and similar repositories for 0pack:
Users that are interested in 0pack are comparing it to the libraries listed below
- Hypervisor-based debugger☆185Updated 4 years ago
- Hypervisor-Level Debugger based on Radare2 / LibVMI, using VMI IO and debug plugins☆134Updated 6 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- Kernel Address Space Layout Randomization (KASLR) Recovery Software☆97Updated 8 years ago
- grap: define and match graph patterns within binaries☆170Updated 3 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆136Updated 3 years ago
- PEDA-like debugger UI for WinDbg☆201Updated 10 months ago
- An event driven multi-core process debugging, tracing, and manipulation framework.☆172Updated 5 years ago
- grap: define and match graph patterns within binaries☆154Updated 2 years ago
- Small tool for generating ropchains using unicorn and z3☆197Updated 6 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- ☆74Updated 4 years ago
- A project that aims to automatically devirtualize code that has been virtualized using x86virt☆126Updated 2 years ago
- Have fun with the LowFragmentationHeap☆233Updated 3 years ago
- A program to draw rectangles from heap traces.☆132Updated 4 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 9 years ago
- A user-friendly fuzzing and crash triage tool for Windows☆131Updated 5 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- I Know Where Your Page Lives: Derandomizing the latest Windows 10 Kernel - ZeroNights 2016☆162Updated 8 years ago
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆426Updated 6 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- Driver Initial Reconnaissance Tool☆121Updated 5 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).☆116Updated 6 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- Decompiler for x86 and x86-64 ELF binaries☆216Updated 5 years ago
- Content from presentation at BHUSA 2017☆180Updated 7 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆107Updated 5 years ago
- LibVMI-based debug server, implemented in Python. Building a guest aware, stealth and agentless full-system debugger☆216Updated 4 years ago
- kernel exploitation helper class☆76Updated 8 years ago
- ☆105Updated 5 years ago