Cisco-Talos / clamav-bytecode-compilerLinks
ClamAV Bytecode Compiler
☆85Updated 9 months ago
Alternatives and similar repositories for clamav-bytecode-compiler
Users that are interested in clamav-bytecode-compiler are comparing it to the libraries listed below
Sorting:
- DEPRECATED - replaced with "monitor"☆122Updated 9 years ago
- MALM: Malware Monitor☆49Updated 11 years ago
- A tool like /bin/ps but uses /proc/kcore for walking the tasklist; this finds hidden processes☆58Updated 10 years ago
- Anti live forensic linux LKM rootkit☆17Updated 8 years ago
- C++ wrapper for YARA.☆45Updated 5 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆29Updated 9 years ago
- Rootkit Detector for UNIX☆61Updated last year
- Parsing of YARA rules into AST and building new rulesets in C++.☆124Updated 2 weeks ago
- C++ implementation of ssdeep-compatible fast fuzzy hashing☆36Updated 7 years ago
- Debugger extension for the Debugging Tools for Windows (WinDbg, KD, CDB, NTSD).☆69Updated 8 years ago
- Sample showing the use of CoGetInterceptor☆21Updated 4 years ago
- Zero Wine Tryouts: An open source malware analysis tool☆17Updated 8 years ago
- BONOMEN - Hunt for Malware Critical Process Impersonation☆48Updated 4 years ago
- CAPE monitor DLLs☆41Updated 5 years ago
- A hypervisor or virtual machine monitor (VMM) fuzzer☆28Updated 5 years ago
- ☆32Updated 11 months ago
- Official implementation of the VirusTotal API in C programming language☆111Updated 2 years ago
- Library for binary signature scanning.☆27Updated 9 months ago
- Linux kernel rootkit to hide certain files and processes.☆36Updated 11 years ago
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 8 years ago
- ☆31Updated 9 years ago
- ELF binary infector☆32Updated 14 years ago
- ☆28Updated 9 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆40Updated 2 years ago
- A rootkit implemented as a linux kernel module☆17Updated 10 years ago
- [ARCHIVED] mov rax, ${Thalium/IceBox}; jmp rax;☆73Updated 5 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- Security Research and Development Framework☆107Updated 9 years ago
- Automatically exported from code.google.com/p/reverse-engineering-scripts☆18Updated 10 years ago
- API for bulk_extractor version 1.3☆13Updated last year