honeynet / sebek
☆24Updated 11 years ago
Related projects ⓘ
Alternatives and complementary repositories for sebek
- A static Internet Explorer Fuzzer.☆50Updated 7 years ago
- A Browser Fuzzer for Vulnerbilities☆65Updated 9 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆38Updated last year
- Slides, codes and videos of the talk "DEP/ASLR bypass without ROP/JIT" on CanSecWest 2013☆50Updated 11 years ago
- libdft for win☆52Updated 11 years ago
- Linux hooking engine for ARM architecture☆15Updated 9 years ago
- Immunity Debugger Taint Tracer☆20Updated 11 years ago
- Internet Explorer MemoryProtection Mitigation☆32Updated 10 years ago
- Windows Kernel Dump Analyzer☆15Updated 9 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago
- OllyHeapTrace is a plugin for OllyDbg to trace the heap operations being performed by a process.☆53Updated 13 years ago
- My collection of IDAPython scripts.☆40Updated 8 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 7 years ago
- HitCon 2015 spartan 0day & exploit☆26Updated 9 years ago
- A system to record malware using PANDA☆42Updated 5 years ago
- plugin of ida with pin☆48Updated 3 years ago
- Code coverage analysis tools for the PIN Toolkit☆58Updated 11 years ago
- ☆27Updated 11 months ago
- Binary Analysis Platform☆73Updated 11 years ago
- Augmenting Static Analysis Using Pintool: Ablation☆39Updated 8 years ago
- taint tracer/analysis pintool☆24Updated 10 years ago
- TEMU: The BitBlaze Dynamic Analysis Component (with some patches).☆61Updated 9 years ago
- Use CVE-2016-3308 corrupt win32k desktop heap☆50Updated 8 years ago
- ☆26Updated 10 years ago