puppetlabs / libwhereamiLinks
Library to report hypervisor information from inside a VM
☆15Updated 6 months ago
Alternatives and similar repositories for libwhereami
Users that are interested in libwhereami are comparing it to the libraries listed below
Sorting:
- Simpe C tool to analyze x86 binary for used instructions set☆14Updated 6 years ago
- On-the-fly extraction of rar files being downloaded from a newsgroup/http, etc☆26Updated 8 years ago
- Command-line privilege elevation for Windows☆23Updated 8 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 3 years ago
- AHA! badge designs☆16Updated 2 years ago
- Windows KExec☆25Updated 15 years ago
- UEFI SLIC injector alternate method☆19Updated 8 years ago
- 010 Editor Template for parsing VMware Disk(vmdk) images☆16Updated 6 years ago
- Detect Malware with Sandbox/VM evasion and Anti-debugging skills with some heur☆9Updated 9 years ago
- Trevisor - A single guest hypervisor with full disk encryption☆17Updated 8 years ago
- ☆13Updated 6 years ago
- Some cool game hacks☆21Updated 7 years ago
- Split and compare ProcMon trace logs using a visual diff tool☆23Updated 6 years ago
- Undefined Behaviour Snippets☆17Updated 8 years ago
- asrepl: x86-64 assembly REPL☆71Updated 8 years ago
- Proof Of Concept for inserting code in ELF binaries.☆26Updated 11 years ago
- System tracer implementation in Rust☆32Updated 8 years ago
- FireEgl's PuTTY - FuTTY!☆18Updated 9 years ago
- Another x86 emulator which likes bochs. But it is much weaker in the functionality. As it is a course project,now we only want to emulat…☆18Updated 11 years ago
- Tracks runtime instruction execution in Linux programs☆34Updated 11 years ago
- ☆11Updated 8 years ago
- An example malicious payload controller and obfuscator assisted by TPM-protected keys☆40Updated 11 years ago
- Hyper-V virtual switch packet capturing extension with libpcap / Wireshark format☆12Updated 11 years ago
- Plugin adding multi-binary project support to IDA Pro (WIP)☆27Updated 8 years ago
- Encodes data into printable Unicode characters.☆90Updated 3 months ago
- LxDK - Driver Development Kit for WSLinux (WSL1)☆36Updated 4 years ago
- retools: a reverse engineering toolkit for normies☆86Updated 7 years ago
- Small EFI utility that clears the power-on and setup passwords in IBM x3550/x3650 M3 servers☆47Updated 4 years ago
- Debugger for HTC phones bootloader (HBOOT).☆20Updated 11 years ago
- Windows Optimizer☆27Updated 12 years ago