keyvalue
id59592460
nameROPMEMU
full_nameCisco-Talos/ROPMEMU
html_urlhttps://github.com/Cisco-Talos/ROPMEMU
descriptionROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.
created_atMay 24, 2016, 5:04 p.m.
updated_atJan. 16, 2024, 4:21 p.m.
pushed_atMay 24, 2016, 10:14 p.m.
size50
stargazers_count280
watchers_count31
forks_count50
open_issues0
languagePython
awesome_list

https://github.com/rshipp/awesome-malware-analysis