alexandernst / monksLinks
Procmon alternative for Linux
☆72Updated 10 years ago
Alternatives and similar repositories for monks
Users that are interested in monks are comparing it to the libraries listed below
Sorting:
- Stealth's 64bit injectso port☆73Updated 15 years ago
- This is the new ftrace (https://github.com/elfmaster/ftrace) - Much faster, better resolution but not complete yet! :)☆110Updated 6 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆41Updated 7 years ago
- trace local function calls like strace and ltrace☆70Updated 8 years ago
- A Reverse-Engineer's best friend.☆71Updated 8 years ago
- Xenpwn is a toolkit for memory access tracing using hardware-assisted virtualization☆144Updated 9 years ago
- An ELF parsing and manipulation library for Python☆74Updated 11 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆151Updated last year
- DEPRECATED - replaced with "monitor"☆122Updated 9 years ago
- Scripting OllyDBG2 using Python is now possible!☆113Updated 11 years ago
- This is a plugin for OllyDbg 1.10 to replace the old disasm engine by Capstone disassembly/disassembler framework.☆79Updated 10 years ago
- C++-based shellcode builder☆115Updated 4 years ago
- Binary Ninja plugin to decompile binaries using RetDec API☆164Updated 7 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆41Updated 2 years ago
- Utility for injecting executable code into a running process on x86/x64 Linux☆268Updated 9 years ago
- Imports MSDN documentation into IDA Pro☆51Updated 13 years ago
- checksec-ng. Elf checksec in Python. Does large-scale package analysis. Now with multi-core support!☆68Updated 11 years ago
- Implementation of a thin hypervisor☆42Updated 9 years ago
- ☆36Updated 8 years ago
- radare2 + miasm2 = ♥☆102Updated 5 years ago
- Tool to check if your computer is likely to be vulnerable to exploitable constant Read-Write-Execute (RWX) addresses (AVs vulnerability)☆52Updated 9 years ago
- Process dump to executable ELF for linux☆106Updated 3 years ago
- Ambush Host Intrusion Prevention System☆65Updated 12 years ago
- add symbols back into a stripped ELF binary (~strip)☆175Updated 8 years ago
- Tools, documentation and scripts to move projects from IDA to R2 and viceversa☆135Updated 6 years ago
- Set of python scripts to analyse PE32/PE64 binaries and to extract VB 5/6 headers and Visual Basic p-code functions.☆48Updated 10 years ago
- A mutation based user mode (ring3) dumb in-memory Windows Kernel (IOCTL) Fuzzer/Logger. This script attach it self to any given process a…☆67Updated 11 years ago
- Download all of Microsoft's security updates and symbols☆42Updated 9 years ago
- ☆38Updated 12 years ago
- IDA Pro plugin making easier work on BinDiff results☆81Updated 9 years ago