0xjet / malsource
The malsource dataset
☆10Updated 3 years ago
Alternatives and similar repositories for malsource
Users that are interested in malsource are comparing it to the libraries listed below
Sorting:
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- ☆24Updated 2 years ago
- My conference presentations and Materials for them.☆32Updated 2 years ago
- ☆68Updated 2 years ago
- Select Bugs From Binary Where Pattern Like CVE-1337-Days☆51Updated 2 years ago
- ☆78Updated 2 months ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Here is python script I wrote for deobfuscation APT32 sample.☆10Updated 3 years ago
- My scripts to deobfuscate APT32 malware☆26Updated 3 years ago
- Collection of slides☆33Updated last year
- CVE-2021-29337 - Privilege Escalation in MODAPI.sys (MSI Dragon Center)☆30Updated 3 years ago
- A Simple VM-based challenge created using the academic tigress obfuscator☆18Updated 2 years ago
- ☆15Updated last year
- a list of web browser vulnerabilities☆20Updated 5 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆98Updated 4 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated last year
- PoC for CVE-2021-3492 used at Pwn2Own 2021☆41Updated 3 years ago
- A Unit-Based Symbolic Execution Method for Detecting Heap Overflow Vulnerability in Executable Codes☆23Updated 2 years ago
- Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network☆25Updated 4 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated last month
- WinAFL modified for RDP client fuzzing☆19Updated 2 years ago
- Dynamic-Static binary instrumentation framework on top of GDB☆52Updated last year
- A Semantics-Enhanced Learnable Vulnerability Detector☆43Updated 2 years ago
- ☆12Updated 3 years ago
- Ghidra analyzer for UEFI firmware.☆18Updated last year
- Foxit Image Converter Fuzzing Harness☆17Updated 4 years ago
- Tools to bypass flawed SELinux policies using the init_module system call☆53Updated last year
- This repository contains D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation.☆35Updated 4 years ago
- Writeups for CTF challenges☆31Updated last year
- ☆30Updated 3 years ago