ANSSI-FR / Binacle
Full-bin indexation of binary files
☆92Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Binacle
- NASM Standard Library for shellcode☆69Updated 8 years ago
- BONOMEN - Hunt for Malware Critical Process Impersonation☆46Updated 3 years ago
- Blazingly fast Linux syscall collector☆74Updated 6 years ago
- RAIR: RAdare In Rust☆72Updated last month
- Synesthesia, implemented as Yices scripts☆89Updated 7 years ago
- rune - radare2 based symbolic emulator☆26Updated 7 years ago
- Thread Injection Kit. A notorious little attempt to create Windows CreateRemoteThread() equivalent on unix (*nix) platform.☆48Updated 13 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- grap: define and match graph patterns within binaries☆169Updated 3 years ago
- Mathilda is a C++ class for distributing web requests to worker processes☆29Updated 8 years ago
- Statically linked Library detector☆69Updated 9 years ago
- a friendly wrapper around ptrace☆126Updated 2 years ago
- Metasploit pattern generator in Python, modified to be used as a function☆24Updated 9 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 7 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆32Updated 8 months ago
- A simple, but damn fast sinkhole☆63Updated 2 years ago
- Binary Ninja Function Annotator☆39Updated 5 years ago
- Detect patterns of bad behavior in function calls☆25Updated 4 years ago
- Binary ninja plugins☆16Updated 8 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Detects code differentials between executables in disk and the corresponding processes/modules in memory☆113Updated 4 years ago
- Implementation of the SMM rootkit "The Watcher"☆122Updated 2 years ago
- AppJailLauncher in Rust☆107Updated 3 years ago
- Bunch of techniques potentially used by malware to detect analysis environments☆156Updated 8 years ago
- ksfinder - Retrieve exported kernel symbols from physical memory dumps☆43Updated 8 years ago