FutureComputing4AI / EMBER2024Links
☆33Updated last month
Alternatives and similar repositories for EMBER2024
Users that are interested in EMBER2024 are comparing it to the libraries listed below
Sorting:
- ☆35Updated last month
- Get information about stripped rust executables☆33Updated 2 months ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆93Updated last week
- Use YARA rules on Time Travel Debugging traces☆92Updated 2 years ago
- FLARE Team's Binary Navigator☆271Updated last week
- Dataset of packed PE samples☆36Updated last year
- Slides and files for the Reversing Rust Binaries: One step beyond strings workshop at REcon 2024, presented on June 28, 2024.☆78Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆72Updated last year
- Writeups for CTF challenges☆31Updated last year
- SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create repr…☆115Updated 4 months ago
- ☆71Updated 2 years ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆107Updated last month
- A command line tool for extracting machine learning ready data from software binaries powered by Radare2☆72Updated 3 months ago
- Powershell Linter☆79Updated last week
- Semantic strings based on tree-sitter☆16Updated 5 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- ☆74Updated last year
- Rust Library Recognition Project for Rust Malware by the MSTIC-MIRAGE Team☆209Updated this week
- Powershell script deobfuscation using AST in Python☆68Updated last year
- ☆106Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆207Updated 3 months ago
- A golang CLI tool to download malware from a variety of sources.☆148Updated last month
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆94Updated 9 months ago
- ☆88Updated 5 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆83Updated 2 years ago
- How to retro theme your Ghidra☆35Updated 9 months ago
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆112Updated last year
- ☆18Updated last year
- ☆113Updated 3 weeks ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆19Updated last year