Cisco-Talos / clamav-bytecode-compilerLinks
ClamAV Bytecode Compiler
☆87Updated last year
Alternatives and similar repositories for clamav-bytecode-compiler
Users that are interested in clamav-bytecode-compiler are comparing it to the libraries listed below
Sorting:
- MALM: Malware Monitor☆50Updated 12 years ago
- Zero Wine Tryouts: An open source malware analysis tool☆17Updated 9 years ago
- C++ wrapper for YARA.☆45Updated 5 years ago
- ☆32Updated last year
- Rootkit Detector for UNIX☆61Updated 2 years ago
- DEPRECATED - replaced with "monitor"☆122Updated 9 years ago
- Official implementation of the VirusTotal API in C programming language☆113Updated 2 years ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆36Updated 7 years ago
- ViDi Visual Disassembler (experimental)☆76Updated 2 years ago
- ☆66Updated 6 years ago
- Anti live forensic linux LKM rootkit☆17Updated 8 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆57Updated 8 years ago
- ☆26Updated 5 years ago
- Parsing of YARA rules into AST and building new rulesets in C++.☆125Updated last month
- C++ implementation of ssdeep-compatible fast fuzzy hashing☆37Updated 8 years ago
- ☆72Updated 11 years ago
- Simple binary file disassembler based on libopcodes and bfd from binutils.☆27Updated 10 years ago
- CAPE monitor DLLs☆41Updated 5 years ago
- Dump Windows PE file information in C☆24Updated 10 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆29Updated 9 years ago
- x86 emulation and shellcode detection☆152Updated last year
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Automatically exported from code.google.com/p/libdasm☆29Updated 5 years ago
- A rootkit implemented as a linux kernel module☆17Updated 10 years ago
- DiskCryptor - Open source partition encryption solution☆44Updated 11 years ago
- PE file manipulation library.☆64Updated 5 years ago
- ☆13Updated 6 years ago
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆162Updated 8 months ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- Dragon Sandbox☆78Updated 12 years ago