DSecurity / crauEmu

crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

About

crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks

License:MIT License


Languages

Language:Python 100.0%