blaquee / memdumpLinks
memdump allows you to dump processes memory at any given time and view its contents. Most programs store critical information in memory that may lead to security breaches. This memory dumper searches for the heap locations of a given PID and dumps the data to a file.
☆19Updated 11 years ago
Alternatives and similar repositories for memdump
Users that are interested in memdump are comparing it to the libraries listed below
Sorting:
- Dalvik Header Plugin for IDA Pro☆22Updated 12 years ago
- The PoC implementations for the Android code packing technique.☆12Updated 9 years ago
- IDA loader module for Hidden Bee's custom executable file format☆20Updated 6 years ago
- Tools and Materials for the Frida Engage Blog Series☆45Updated 7 years ago
- 🕵️ The crappy, magical string Java/Android decrypter☆11Updated 5 years ago
- A smali emulator.☆25Updated 7 years ago
- A tool pulls loaded binaries ordered by memory regions☆34Updated 5 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆14Updated 8 years ago
- An experiment into dynamic hooking and modification of Android application functions and return values.☆33Updated 7 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆66Updated 3 years ago
- A debugger / emulator for Ghidra☆14Updated 5 years ago
- Tracing and parsing an executing binary file☆29Updated 10 years ago
- Fetch and set configuration values from IDAPython scripts☆24Updated 4 years ago
- This repository will only hold issues around various Tools to be bundled in AndroidTamer☆12Updated 9 years ago
- A frida based hooking framework for android devices used mainly for app research☆14Updated 7 years ago
- Frida FDE bruteforce Samsung S7 Edge☆48Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆56Updated 5 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆27Updated 7 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆38Updated 8 years ago
- Android privilege escalation via an use-after-free in binder.c☆39Updated 5 years ago
- A quick String < - > HEX tool for Windows with Drag & Drop and File saving☆12Updated 6 years ago
- A collection of tools for injecting DSOs in processes under various operating systems☆50Updated 2 years ago
- Simple ELF crypter. Uses RC4 encryption.☆119Updated 4 years ago
- My manual analysis of malware families☆13Updated 8 years ago
- Simple Polymorphic x86_64 Runtime Code Segment Cryptor☆57Updated 7 years ago
- JEB Scripts☆21Updated 10 years ago
- A binary instrumentation tool based on Xposed framework for cracking enterprise level anti-tamper and obfuscation techniques, debunking m…☆14Updated 6 years ago