honeynet / sebek
☆25Updated 12 years ago
Alternatives and similar repositories for sebek
Users that are interested in sebek are comparing it to the libraries listed below
Sorting:
- Windows Kernel Dump Analyzer☆15Updated 10 years ago
- ☆31Updated 9 years ago
- OllyHeapTrace is a plugin for OllyDbg to trace the heap operations being performed by a process.☆54Updated 13 years ago
- Slides, codes and videos of the talk "DEP/ASLR bypass without ROP/JIT" on CanSecWest 2013☆49Updated 12 years ago
- Internet Explorer MemoryProtection Mitigation☆32Updated 10 years ago
- My collection of IDAPython scripts.☆40Updated 9 years ago
- A static Internet Explorer Fuzzer.☆50Updated 7 years ago
- libdft for win☆51Updated 11 years ago
- ☆27Updated last year
- A novel rootkit under linux(test under cents 5.4) combine with preload_inject and sys_table modify☆19Updated 11 years ago
- python inspect rootkit tool☆34Updated 11 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆40Updated 2 years ago
- A Browser Fuzzer for Vulnerbilities☆65Updated 10 years ago
- Code coverage analysis tools for the PIN Toolkit☆59Updated 11 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 8 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆72Updated 8 years ago
- Collection of tools for the Pin dynamic instrumentation framework☆42Updated 5 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- Using SEH to bypass CFG☆29Updated 8 years ago
- CVE-2014-0816☆25Updated 8 years ago
- Some source code snippets In my development.☆27Updated 3 years ago
- Immunity Debugger Taint Tracer☆20Updated 11 years ago
- Imports MSDN documentation into IDA Pro☆51Updated 13 years ago
- Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents☆23Updated 8 years ago
- Download all of Microsoft's security updates and symbols☆42Updated 9 years ago
- A system to record malware using PANDA☆44Updated 5 years ago
- This is the python wrapper for The Security Framework SRDF☆49Updated 11 years ago
- ☆92Updated 10 years ago
- Fork from http://redmine.poppopret.org/projects/suterusu. An LKM rootkit targeting Linux 2.6/3.x on x86 and ARM. Supports privilege esca…☆33Updated 12 years ago
- Augmenting Static Analysis Using Pintool: Ablation☆39Updated 8 years ago