ehabhussein / ollydbg-binary-execution-visualizerLinks
reverse engineering, visual binary analysis
β24Updated 8 years ago
Alternatives and similar repositories for ollydbg-binary-execution-visualizer
Users that are interested in ollydbg-binary-execution-visualizer are comparing it to the libraries listed below
Sorting:
- Intel PIN rocksβ15Updated 13 years ago
- π§ A simple kernel-level rootkitβ21Updated 9 years ago
- My solutions for HackSys Extreme Vulnerable Driverβ12Updated 7 years ago
- implementation of some concepts in Security and Exploitingβ13Updated 10 years ago
- simple rootkit for computer security classβ14Updated 12 years ago
- My manual analysis of malware familiesβ13Updated 8 years ago
- Linux-KVM with rVMI extensionsβ22Updated 8 years ago
- Code Injector Using Code Cavesβ15Updated 10 years ago
- x86_64 linux rootkit using debug registersβ53Updated 3 years ago
- PCAUSA Rawether for Windows Local Privilege Escalationβ39Updated 8 years ago
- Malware analyses and helpful scriptsβ29Updated 3 years ago
- Agent installed on node to launch IDA,Bindiff,... and send results to the server ( AutoDiffWeb )β10Updated 9 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where nβ¦β22Updated 8 years ago
- β16Updated 8 years ago
- Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthroughβ13Updated 10 years ago
- Vulnerable Windows Driver with exploits which were used for demonstration purposes on Hunting and exploiting bugs in kernel drivers preseβ¦β13Updated 12 years ago
- β13Updated 8 years ago
- Just a proof of concept Linux rootkit that reads from syscalls.β23Updated 7 years ago
- β23Updated 9 years ago
- Fetch and set configuration values for IDA Pluginsβ25Updated last week
- Solutions for various crackmesβ20Updated 12 years ago
- x64 Windows Software Fault Injection Toolβ17Updated 8 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.β29Updated 10 years ago
- A tool evaluates security configurations of a given PE based on SDL without source codeβ15Updated 11 years ago
- findLoop - find possible encryption/decryption or compression/decompression codeβ26Updated 6 years ago
- Collection of IDA Pro plugins I wrote over the yearsβ24Updated 15 years ago
- PoC for Bypassing UM Hooks By Bruteforcing Intel Syscallsβ39Updated 10 years ago
- PEAnalyser is an open source PE file analysis tool.β11Updated 5 years ago
- Ring3 Rootkit Backdoor.β43Updated 10 years ago
- Shellcode injection using debugging APIsβ19Updated 11 years ago