ehabhussein / ollydbg-binary-execution-visualizer
reverse engineering, visual binary analysis
β24Updated 7 years ago
Related projects β
Alternatives and complementary repositories for ollydbg-binary-execution-visualizer
- Static analysis tools for x86 assemblyβ13Updated 7 years ago
- π§ A simple kernel-level rootkitβ19Updated 8 years ago
- Framework complet d'analyse de malwareβ12Updated 8 years ago
- β13Updated 7 years ago
- simple rootkit for computer security classβ13Updated 11 years ago
- Agent installed on node to launch IDA,Bindiff,... and send results to the server ( AutoDiffWeb )β10Updated 8 years ago
- An IDA Pro script for creating a clearer idb for nymaim malwareβ10Updated 6 years ago
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitiveβ26Updated 7 years ago
- Linux-KVM with rVMI extensionsβ22Updated 7 years ago
- Auto Inject Dll , it have three method to inject your custom dll. help you to test inject.β9Updated 8 years ago
- Malware analyses and helpful scriptsβ29Updated 2 years ago
- implementation of some concepts in Security and Exploitingβ13Updated 9 years ago
- Shellcode injection using debugging APIsβ17Updated 10 years ago
- β16Updated 7 years ago
- Shellcode tracerβ15Updated 8 years ago
- β12Updated 7 years ago
- Vulnerable Windows Driver with exploits which were used for demonstration purposes on Hunting and exploiting bugs in kernel drivers preseβ¦β13Updated 11 years ago
- β28Updated 7 years ago
- Kernel Shellcode to add all privileges in tokenβ13Updated 7 years ago
- SDBbot Unpacker Python 2.7β9Updated 4 years ago
- PCAUSA Rawether for Windows Local Privilege Escalationβ36Updated 7 years ago
- Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthroughβ13Updated 9 years ago
- RunPE dump - I wrote this to have better control over the analysis of malwares. I can stop and analysis malware when it uses some of the β¦β10Updated 9 years ago
- Library for Windows XML Event Log (EVTX) data typesβ17Updated last month
- Fuzzing Frameworkβ10Updated 7 years ago
- Flash Exploit Detectorβ7Updated 9 years ago