citypw / lcamtuf-memfetch
Memfetch is a simple utility to dump all memory of a running process, either immediately or when a fault condition is discovered. It is an attractive alternative to the vastly inferior search capabilities of many debuggers and tracers - and a convenient way to grab "screenshots" from many types of text-based interactive utilities.
☆40Updated 6 years ago
Alternatives and similar repositories for lcamtuf-memfetch:
Users that are interested in lcamtuf-memfetch are comparing it to the libraries listed below
- iknowthis Linux SystemCall Fuzzer☆20Updated 5 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆33Updated 10 months ago
- Membrane: A Posteriori Detection of Malicious Code Loading by Memory Paging Analysis☆42Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Binary reversing tool to find all possible code paths between two functions.☆26Updated 6 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- Rootkit Detector for UNIX☆62Updated last year
- Basic x86 Symbolic Execution for educational purposes☆18Updated 7 years ago
- This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CV…☆93Updated 6 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- ☆14Updated 8 years ago
- Web based code browser using clang to provide basic code analysis.☆44Updated 7 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 6 years ago
- Swiss Army knife for raw bytes manipulation & interception☆55Updated last year
- ☆10Updated 2 weeks ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- API Tracker by Cysinfo Team☆22Updated 8 years ago
- Linux rootkit experimentations☆18Updated 9 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- An ELF parasite command injector.☆34Updated 7 years ago
- Anti live forensic linux LKM rootkit☆17Updated 7 years ago
- Python tool for bulk PDF feature extraction. This tool is a prototype.☆24Updated 8 years ago
- ☆32Updated 7 months ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- Memory awesomeness.☆29Updated 9 years ago
- a dumb protocol-unaware packet fuzzer/replayer☆23Updated 7 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- Binary Analysis Platform☆73Updated 11 years ago