LAC-Japan / Ghidra_AntiDebugSeeker
Automatically identify and extract potential anti-debugging techniques used by malware.
☆15Updated last month
Alternatives and similar repositories for Ghidra_AntiDebugSeeker:
Users that are interested in Ghidra_AntiDebugSeeker are comparing it to the libraries listed below
- ☆23Updated last year
- cross-architecture static library detector for IoT malware☆34Updated last year
- LLVM-based ROP obfuscated compiler☆13Updated 2 years ago
- Security Camp 2021 & GCC 2022☆113Updated 2 years ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆148Updated last month
- Make the Windows API in Ghidra easy to read and informative.☆27Updated 3 years ago
- Assets used in lecture "手を動かして理解するLinux Kernel Exploit" at SecurityCamp2023.☆11Updated last year
- Rust symbol recovery tool☆36Updated 6 months ago
- ☆71Updated 6 months ago
- Write dynamic binary analysis tools in Python☆47Updated this week
- ☆45Updated 2 years ago
- ☆147Updated 11 months ago
- Modified python version of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to unflatten Emotet'S Control Flow Flattening☆26Updated 2 years ago
- ☆80Updated 2 years ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆45Updated 2 years ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated 2 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆89Updated 3 months ago
- Ghidra Script for automated analysis of EMOTET☆17Updated 3 years ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆95Updated 3 weeks ago
- An extremely experimental Binary Ninja importer for the type layout information emitted by the -Zprint-type-sizes flag of the Rust compil…☆32Updated last year
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- small projects, exercises, poc's that'll be used once or twice☆13Updated this week
- pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features (17->26)☆127Updated 2 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆48Updated last week
- small cute utils for kernel challenges☆30Updated 8 months ago
- An intuitive query API for IDA Pro☆152Updated 2 weeks ago
- A journal for $6,000 Riot Vanguard bounty.☆59Updated last year
- ☆20Updated 2 years ago
- Bump your ida python script automatically! (wip)☆20Updated 3 months ago
- Run IDA scripts headlessly.☆128Updated 3 weeks ago