Fare9 / ANBU
ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.
☆88Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for ANBU
- IDA Pro resources, scripts, and configurations☆111Updated 7 months ago
- Flare-On solutions☆36Updated 5 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆83Updated 2 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- This IDAPython script tags subroutines according to their use of imported functions☆71Updated 3 years ago
- ☆99Updated 4 months ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆117Updated 4 years ago
- ☆26Updated 10 years ago
- ☆51Updated 6 years ago
- ☆97Updated 4 months ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆91Updated 3 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆44Updated 6 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- Simple library to spray the Windows Kernel Pool☆104Updated 4 years ago
- Collection of pin tools☆50Updated 8 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Script analysis tool based on Frida.re☆128Updated 7 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- [ARCHIVED] mov rax, ${Thalium/IceBox}; jmp rax;☆71Updated 5 years ago
- ☆91Updated 5 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆67Updated 6 years ago
- Extract OLEv1 objects from RTF files by instrumenting Word☆51Updated 4 years ago