BinaryDefense / GhidraRustDependenciesExtractor
Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary
☆29Updated 2 years ago
Alternatives and similar repositories for GhidraRustDependenciesExtractor:
Users that are interested in GhidraRustDependenciesExtractor are comparing it to the libraries listed below
- Keep it secret, keep it safe☆77Updated 3 months ago
- General malware analysis stuff☆36Updated 8 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- A collection of source code, binaries, and compilation scripts designed to bypass detection☆25Updated 2 years ago
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypas…☆35Updated 4 years ago
- ☆27Updated 5 months ago
- Configuration Extractor for BlackCat Ransomware☆30Updated 3 years ago
- IDA Python scripts☆35Updated 3 weeks ago
- Python wrappers for mal_unpack☆36Updated last year
- Powershell Linter☆50Updated last week
- A collection of small scripts and tools for deobfuscation and malware analysis.☆66Updated 2 years ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆52Updated 4 months ago
- A PoC packer written in Rust!☆68Updated 3 years ago
- Repo for The Crown: Exploratory Analysis of Nim Malware DEF CON 615 talk☆45Updated 3 years ago
- This repository contains relevant samples and data related to "Malware Reverse Engineering for Beginners" articles.☆60Updated 3 years ago
- Reverse Engineering and Debugging Malware☆30Updated 2 years ago
- Linux Enumeration / Privilege escalation tool☆23Updated 4 years ago
- DNS over HTTPS targeted malware (only runs once)☆97Updated last year
- Golang bindings for PE-sieve☆43Updated last year
- Bypass Malware Time Delays☆101Updated 2 years ago
- ☆44Updated 3 years ago
- Recon 2023 slides and code☆79Updated last year
- ☆55Updated 3 years ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆36Updated 2 months ago
- Malware Analysis tools☆26Updated 7 months ago
- ☆35Updated 2 months ago
- ☆48Updated last year
- Imphash-like calculation on Golang binaries☆49Updated 2 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- quASAR: ASAR manipulation made easy☆37Updated 2 years ago