1Project / ScanrLinks
Detect x86 shellcode in files and traffic.
☆24Updated 6 years ago
Alternatives and similar repositories for Scanr
Users that are interested in Scanr are comparing it to the libraries listed below
Sorting:
- PIITracker: Automatic Tracking of Personally Identifiable Information in Windows☆19Updated 7 years ago
- Implementation trade-offs in using Intel Pin for instruction tracing of complex programs☆15Updated 5 years ago
- Linux-KVM with rVMI extensions☆22Updated 7 years ago
- Some writeups in ctf.☆11Updated 3 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆23Updated 5 years ago
- Malware analysis tool based on taint analysis.☆14Updated 3 years ago
- Python interface for Binexport, the Bindiff export format☆16Updated this week
- Using LibVMI to detect malware☆31Updated 3 years ago
- ☆13Updated 7 years ago
- Malware Sandbox Emulation in Python @ HITCON 2018☆46Updated 6 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆11Updated 3 years ago
- a binary x86win32 code obfuscator using virtual machine☆32Updated 8 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- ☆9Updated 7 years ago
- Reverse engineering toolkit for exploit/malware analysis☆35Updated 5 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- My conference presentations and publications☆26Updated 3 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago
- This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)☆41Updated 5 years ago
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆11Updated 7 years ago
- ☆26Updated 5 years ago
- Code for my blog post on using S2E for malware analysis☆25Updated 5 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- Angr-based static analysis tool for vusec/vuzzer64 fuzzing tool☆22Updated 4 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 7 years ago
- ☆36Updated 5 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- ☆28Updated 5 years ago
- ☆9Updated 6 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 5 years ago