AllsafeCyberSecurity / Ghidra_Data_Type
for Windows Malware Analysis
☆12Updated 4 years ago
Alternatives and similar repositories for Ghidra_Data_Type:
Users that are interested in Ghidra_Data_Type are comparing it to the libraries listed below
- Function ID for Malware Analysis☆11Updated 4 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆26Updated 3 years ago
- ☆22Updated 4 years ago
- FindCrypt for Ghidra written in Python☆25Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- Go Lang Portable Executable Parser☆39Updated 4 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- ☆69Updated last year
- Royal Road RTF Weaponizer object decoder☆24Updated 6 months ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆46Updated 3 months ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- A python script that can be used to scan data within in an IDB using Yara.☆22Updated 6 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- RenameLocalVars is an IDA plugin that renames local variables to something easier to read.☆15Updated last year
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆25Updated 3 years ago
- IDAPython scripts☆15Updated 7 years ago
- ☆54Updated 5 months ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Yet another rule generator for Yara☆28Updated 4 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- Utilities for working with vivisect☆25Updated 3 weeks ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆34Updated 3 years ago
- Code snippets for Qiling Tutorials☆20Updated 4 years ago
- function identification signatures☆12Updated 3 years ago
- Dockerized Setup for the MinHash-based Code Recognition & Investigation Toolkit (MCRIT)☆15Updated last month
- ☆28Updated 4 years ago
- ☆31Updated 2 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆32Updated 9 months ago