Exploit Foresnics

Discussion in 'other security issues & news' started by soberman, Oct 7, 2015.

  1. soberman

    soberman Registered Member

    Joined:
    Oct 7, 2015
    Posts:
    1
    Does anyone know of a tool that could allow me to check if a file contains an exploit and get details of the exploit like where the exploit is, what the ROP chain is etc..?

    I know there are tools like virus total or sandboxes but I'm looking for something that will give me an exact answer including exploit information and something that wont be easy for exploits to bypass
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.