kbandla / ImmunityDebugger
ImmunityDebugger
☆318Updated 4 years ago
Alternatives and similar repositories for ImmunityDebugger:
Users that are interested in ImmunityDebugger are comparing it to the libraries listed below
- PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.☆636Updated 8 months ago
- Token Privilege Research☆813Updated 7 years ago
- Public repository for windbglib, a wrapper around pykd.pyd (for Windbg), used by mona.py☆326Updated 2 years ago
- Shellcode Compiler☆1,090Updated 7 months ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,144Updated last year
- Corelan Repository for mona.py☆1,737Updated last year
- A reverse engineering framework written in Python.☆500Updated 8 years ago
- fireELF - Fileless Linux Malware Framework☆664Updated 5 years ago
- A colleciton of CTF write-ups all using pwntools☆510Updated 8 years ago
- This is an implementation of a native-code Meterpreter, designed for portability, embeddability, and low resource utilization.☆440Updated this week
- ☆716Updated 4 years ago
- A small, null-free Windows shellcode that executes calc.exe (x86/x64, all OS/SPs)☆407Updated 10 months ago
- Demos of various injection techniques found in malware☆792Updated 3 years ago
- Automating x64dbg using Python, Snapshots:☆1,478Updated last year
- Checksec, but for Windows: static detection of security mitigations in executables☆581Updated 2 months ago
- Wraps around various tools and provides some additional checks/information to produce a centralized report of a PE file.☆205Updated 11 years ago
- Automated DLL Enumerator☆528Updated 7 years ago
- Payload development framework☆709Updated last month
- A shellcode writing toolkit☆662Updated 3 years ago
- The Damn Vulnerable Router Firmware Project☆685Updated 3 years ago
- A static analyzer for PE executables.☆1,048Updated last year
- ☆393Updated 4 years ago
- Various snippets created during malware analysis☆458Updated 2 years ago
- ☆347Updated 9 years ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆725Updated 7 years ago
- Script to execute in memory a sequence of opcodes☆408Updated 10 years ago
- Official repository for Pyew.☆390Updated 5 years ago
- Extract .pyc files from executables created with py2exe☆273Updated 2 years ago
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆745Updated last year
- OWASP ZSC - Shellcode/Obfuscate Code Generator https://www.secologist.com/☆655Updated last year