Wednesday, May 18, 2011

IMMUNITY DEBUGGER V1.82 - TOOL TO WRITE EXPLOITS, ANALYZING MALWARE & REVERSE ENGINEERING

Immunity Debugger is a powerful way to write exploits,analyze malware, and reverse engineer binary files. It builds on a solid user interface with function graphing,the industry's first heap analysis tool built specifically for heap creation,and a large and well supported Python API for easy extensibility.

Features:


  • A debugger with functionality desugned specifically for the security industry
  • Cuts exploit development time by 50%
  • Simple,Understandable interfaces
  • Robust and powerful scripting language for automating intelligent debugging
  • Lightweight and fast debuggung to prevent corruption during complex analysis
  • Connectivity to fuzzers and exploit development tools
  • Better handling of breakpoints.
  • Fix thread suspend issues while handling breakpoints
  • Reintroduced the Python shell
  • Fixed python tracebacks to work again.
Download  Immunity Debugger from here: Download

0 comments: