honeynet / sebekLinks
☆25Updated 12 years ago
Alternatives and similar repositories for sebek
Users that are interested in sebek are comparing it to the libraries listed below
Sorting:
- ☆31Updated 9 years ago
- Internet Explorer MemoryProtection Mitigation☆32Updated 10 years ago
- Set of python scripts to analyse PE32/PE64 binaries and to extract VB 5/6 headers and Visual Basic p-code functions.☆46Updated 9 years ago
- OllyHeapTrace is a plugin for OllyDbg to trace the heap operations being performed by a process.☆54Updated 13 years ago
- CVE-2014-0816☆25Updated 8 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆40Updated 2 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- DEPRECATED - replaced with "monitor"☆122Updated 9 years ago
- Windows Kernel Dump Analyzer☆15Updated 10 years ago
- python inspect rootkit tool☆33Updated 11 years ago
- ☆52Updated 10 years ago
- Imports MSDN documentation into IDA Pro☆51Updated 13 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 8 years ago
- A static Internet Explorer Fuzzer.☆50Updated 7 years ago
- libdft for win☆51Updated 11 years ago
- Logs instruction hits to a file which can be fed into IDA Pro to highlight which instructions were called.☆41Updated 11 years ago
- My collection of IDAPython scripts.☆40Updated 9 years ago
- HeapsAboutCorruption - set of implementation / demonstration public heap specific exploit techniques, enjoy!☆13Updated 11 years ago
- ☆27Updated last year
- Libnids is an implementation of an E-component of Network Intrusion Detection System. It emulates the IP stack of Linux 2.0.x. Libnids of…☆53Updated 9 years ago
- An implementation of a generic unpacker based on Intel PIN☆28Updated 8 years ago
- QTrace, a "zero knowledge" system call tracer☆53Updated 10 years ago
- Some source code snippets In my development.☆27Updated 3 years ago
- Analysis PE file or Shellcode☆49Updated 8 years ago
- Short for Good Ware; it assists Reverse Engineers in the analysis of Windows Malware.☆24Updated 12 years ago
- A system to record malware using PANDA☆44Updated 6 years ago
- ☆28Updated 10 years ago
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 8 years ago
- This is the python wrapper for The Security Framework SRDF☆49Updated 11 years ago
- A novel rootkit under linux(test under cents 5.4) combine with preload_inject and sys_table modify☆19Updated 11 years ago