ROPMEMU in rshipp/awesome-malware-analysis

ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.

created at May 24, 2016, 5:04 p.m.

Python

31 +0

280 +0

50 +0

GitHub