kbandla / ImmunityDebugger
ImmunityDebugger
☆306Updated 4 years ago
Alternatives and similar repositories for ImmunityDebugger:
Users that are interested in ImmunityDebugger are comparing it to the libraries listed below
- Public repository for windbglib, a wrapper around pykd.pyd (for Windbg), used by mona.py☆324Updated 2 years ago
- PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.☆630Updated 5 months ago
- A reverse engineering framework written in Python.☆499Updated 8 years ago
- The Damn Vulnerable Router Firmware Project☆677Updated 3 years ago
- Script to execute in memory a sequence of opcodes☆408Updated 10 years ago
- Token Privilege Research☆798Updated 7 years ago
- Corelan Repository for mona.py☆1,727Updated 10 months ago
- Automating x64dbg using Python, Snapshots:☆1,472Updated last year
- Payload development framework☆681Updated 2 weeks ago
- Kernel rootkit, that lives inside the Windows registry values data☆490Updated 7 years ago
- ☆709Updated 4 years ago
- A colleciton of CTF write-ups all using pwntools☆506Updated 8 years ago
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆742Updated last year
- Checksec, but for Windows: static detection of security mitigations in executables☆573Updated 2 weeks ago
- Keep track of the labs from the book "Practical Malware Analysis"☆167Updated 5 years ago
- generate and search pattern string for exploit development☆200Updated last year
- A shellcode writing toolkit☆661Updated 2 years ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆726Updated 7 years ago
- The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool…☆1,124Updated 3 years ago
- Cminer is a tool for enumerating the code caves in PE files.☆147Updated last year
- AntiVirus Evasion Tool☆1,671Updated last year
- MS17-010☆2,160Updated last year
- The legacy Exploit Database paper repository - New repo located at https://gitlab.com/exploit-database/exploitdb-papers☆450Updated 2 years ago
- Automated DLL Enumerator☆528Updated 7 years ago
- OWASP ZSC - Shellcode/Obfuscate Code Generator https://www.secologist.com/☆650Updated 10 months ago
- A small, null-free Windows shellcode that executes calc.exe (x86/x64, all OS/SPs)☆398Updated 8 months ago
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- Shellcode Compiler☆1,081Updated 4 months ago
- Official repository for Pyew.☆387Updated 5 years ago
- fireELF - Fileless Linux Malware Framework☆659Updated 5 years ago