Bw3ll / sharem

SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.
GNU General Public License v3.0
336 stars 53 forks source link

Custom apis Fixed stackCleanUp and makeArgVals for 64bit stack #30

Closed ShelbyVH closed 2 years ago