rwfpl / rewolf-superfetch-dumperLinks
Dumper for Windows SuperFetch files (Ag*.db)
☆10Updated 10 years ago
Alternatives and similar repositories for rewolf-superfetch-dumper
Users that are interested in rewolf-superfetch-dumper are comparing it to the libraries listed below
Sorting:
- A Python parser for Rich Headers☆15Updated 10 years ago
- Scanning and identifying XOR encrypted PE files in PE resources☆28Updated 10 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆38Updated 8 years ago
- Anti-AV compilation☆43Updated 11 years ago
- Malware analyses and helpful scripts☆29Updated 3 years ago
- Remote execution tool☆14Updated 11 years ago
- ☆28Updated 3 years ago
- ☆28Updated 8 years ago
- Various libraries focused on examining/parsing NTFS-specific structures☆16Updated 9 years ago
- HeapsAboutCorruption - set of implementation / demonstration public heap specific exploit techniques, enjoy!☆13Updated 11 years ago
- Exploit WinIo - Vidix and Run Shellcode in Windows Kerne ( local Privilege escalation )☆28Updated 9 years ago
- MALM: Malware Monitor☆49Updated 11 years ago
- Simple standalone bundle of NT core APIs☆26Updated 9 years ago
- ☆34Updated 7 years ago
- windows create process with a dll load first time via LdrHook☆30Updated 8 years ago
- Find subfolders in the Windows folder which have bad ACL and allow write and execute☆14Updated 9 years ago
- xLCB plugin for x64dbg☆20Updated 8 years ago
- x64 Windows Software Fault Injection Tool☆17Updated 7 years ago
- Malware monitor template based on MinHook☆16Updated 10 years ago
- A tool to generate yara signatures from function blocks☆19Updated 10 years ago
- Static analysis tools for x86 assembly☆13Updated 8 years ago
- Analysis PE file or Shellcode☆49Updated 8 years ago
- vstruct based dissectors for various file/protocol formats☆15Updated 7 years ago
- Sample libraries to be used with IAT Patcher☆33Updated 2 years ago
- zer0m0n driver for cuckoo sandbox☆24Updated 10 years ago
- Diaphora, a Free and Open Source program diffing tool☆23Updated 5 years ago
- A python script that can be used to scan data within in an IDB using Yara.☆22Updated 6 years ago
- Framework complet d'analyse de malware☆12Updated 9 years ago
- CVE-2014-0816☆25Updated 8 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 7 years ago