ehabhussein / ollydbg-binary-execution-visualizer
reverse engineering, visual binary analysis
☆24Updated 8 years ago
Alternatives and similar repositories for ollydbg-binary-execution-visualizer:
Users that are interested in ollydbg-binary-execution-visualizer are comparing it to the libraries listed below
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- Auto Inject Dll , it have three method to inject your custom dll. help you to test inject.☆9Updated 8 years ago
- ☆28Updated 7 years ago
- Shellcode tracer☆15Updated 8 years ago
- Agent installed on node to launch IDA,Bindiff,... and send results to the server ( AutoDiffWeb )☆10Updated 8 years ago
- Vulnerable Windows Driver with exploits which were used for demonstration purposes on Hunting and exploiting bugs in kernel drivers prese…☆13Updated 12 years ago
- simple rootkit for computer security class☆14Updated 12 years ago
- NoREpls - Application designed for the purposes of reverse engineering.☆11Updated 6 years ago
- Static analysis tools for x86 assembly☆13Updated 7 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- 🐧 A simple kernel-level rootkit☆20Updated 8 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- implementation of some concepts in Security and Exploiting☆13Updated 9 years ago
- ☆13Updated 7 years ago
- If you want to exploit some kernel overflows, I've designed (long time ago) several levels ; have fun!☆8Updated 12 years ago
- SDBbot Unpacker Python 2.7☆9Updated 4 years ago
- Print the strings of encoded printable characters in files☆12Updated 9 years ago
- Shellcode injection using debugging APIs☆18Updated 11 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆38Updated 7 years ago
- PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)☆25Updated 6 years ago
- Notepad++ Syntax Highlighting for Languages Used by Cyber Security Professionals☆14Updated 4 years ago
- A tool evaluates security configurations of a given PE based on SDL without source code☆13Updated 10 years ago
- Scripts targeting specific families☆13Updated 7 years ago
- ☆16Updated 7 years ago
- x64 Windows Software Fault Injection Tool☆17Updated 7 years ago
- ☆16Updated 4 years ago
- Linux-KVM with rVMI extensions☆22Updated 7 years ago
- A new binary injection technique, can easily go through any #CIG protected process and slip through all possible defenses without any inj…☆18Updated 6 years ago
- Kernel Shellcode to add all privileges in token☆13Updated 7 years ago
- Experimental Windows .text section Patch Detector☆21Updated 10 years ago