HYWZ36 / Aliyun_ML_Malware_detect
☆21Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for Aliyun_ML_Malware_detect
- NextB的基于敏感哈希的恶意文件相似度比较工具(C发行版本)☆20Updated 4 years ago
- Windows平台下的细粒度污点分析工具☆49Updated 7 years ago
- ISC2017安全大会☆14Updated 7 years ago
- Alleycat plugin by devttys0, ported to IDA 7☆14Updated 6 years ago
- 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-b…☆23Updated 8 years ago
- crash poc & Leak info PoC☆18Updated 6 years ago
- ghidra scripts☆15Updated 3 years ago
- 使用intel pin来求解一部分CTF challenge☆32Updated 6 years ago
- ☆18Updated 6 years ago
- PIITracker: Automatic Tracking of Personally Identifiable Information in Windows☆19Updated 6 years ago
- Cuckoo Sandbox report parser into ransomware classifier☆10Updated 5 years ago
- Malware analysis tool based on taint analysis.☆14Updated 2 years ago
- Fuzzing SILK with AFL☆25Updated 4 years ago
- ☆12Updated 2 years ago
- Labs for Software Vulnerabilities: Exploitation and Mitigation university course.☆11Updated 5 years ago
- ☆15Updated 4 years ago
- ☆10Updated 7 years ago
- A exe loader that can load NScript evaluation engine of Windows Defender/Microsft Security Essential. You can fuzz NScript by using this.…☆26Updated 7 years ago
- ☆41Updated 6 years ago
- IDA PRO FLIRT signature files MSVC2017的sig文件☆15Updated 5 years ago
- Code-Reuse Exploits detection using Intel Processor Trace☆27Updated 6 years ago
- ☆29Updated 6 years ago
- 逆向小红伞杀毒软件驱动——avkmgr☆68Updated 6 years ago
- 一个基于 Qiling 的 函数仿真工具。可以从一个 ELF 文件中选取特定函数执行,并将执行结果导出。☆13Updated 2 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago