Cisco-Talos / pyrebox
Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU
☆1,654Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for pyrebox
- Rekall Memory Forensic Framework☆1,925Updated 4 years ago
- Platform for Architecture-Neutral Dynamic Analysis☆2,490Updated 2 weeks ago
- Reverse engineering framework in Python☆3,501Updated 3 months ago
- ☆939Updated 2 months ago
- A static analyzer for PE executables.☆1,018Updated 10 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- Binary analysis and management framework☆1,539Updated last year
- Builds malware analysis Windows VMs so that you don't have to.☆1,030Updated 3 years ago
- BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework☆1,413Updated 4 years ago
- A Coverage Explorer for Reverse Engineers☆2,258Updated 4 months ago
- DRAKVUF Black-box Binary Analysis☆1,062Updated last month
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,264Updated this week
- A curated list of awesome projects, articles and the other materials powered by Radare2☆706Updated 4 years ago
- Proof of Concepts (PE, PDF...)☆1,477Updated last year
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,804Updated this week
- pefile is a Python module to read and work with PE (Portable Executable) files☆1,880Updated 2 months ago
- - An Exploit Dev Swiss Army Knife.☆684Updated 2 years ago
- IDA Pro utilities from FLARE team☆2,240Updated 3 weeks ago
- An open source interactive disassembler☆1,041Updated 5 years ago
- Interactive shellcoding environment to easily craft shellcodes☆892Updated 3 years ago
- Official repository for Pyew.☆383Updated 5 years ago
- Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software v…☆3,544Updated 3 weeks ago
- binary patching from Python☆631Updated last year
- DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the D…☆806Updated this week
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,816Updated 6 months ago
- Automated static analysis tools for binary programs☆1,559Updated 2 months ago
- IDAPython project for Hex-Ray's IDA Pro☆1,423Updated 9 months ago
- Deprecated Binary Ninja prototype written in Python☆521Updated 4 years ago
- The official home of the LibVMI project is at https://github.com/libvmi/libvmi.☆679Updated 2 weeks ago