LAC-Japan / Ghidra_AntiDebugSeeker
Automatically identify and extract potential anti-debugging techniques used by malware.
☆20Updated 5 months ago
Alternatives and similar repositories for Ghidra_AntiDebugSeeker
Users that are interested in Ghidra_AntiDebugSeeker are comparing it to the libraries listed below
Sorting:
- ☆23Updated 2 years ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆157Updated 5 months ago
- Make the Windows API in Ghidra easy to read and informative.☆27Updated 3 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆81Updated 2 months ago
- cross-architecture static library detector for IoT malware☆36Updated last year
- Rust symbol recovery tool☆49Updated last month
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆46Updated 2 years ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆19Updated 6 months ago
- Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.☆33Updated last week
- ☆73Updated 10 months ago
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆105Updated 3 weeks ago
- LLVM-based ROP obfuscated compiler☆13Updated 3 years ago
- Bump your ida python script automatically!☆24Updated 3 weeks ago
- Modified python version of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to unflatten Emotet'S Control Flow Flattening☆25Updated 3 years ago
- Go fastcall analysis for ida decompiler☆33Updated 2 months ago
- Adds a layer on top of IDA Python to make it easier to write scripts☆24Updated this week
- ☆81Updated 2 years ago
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆39Updated last month
- A Python API to VarBERT, a BERT based model for suggesting variable names in decompiled code.☆49Updated 8 months ago
- Ghidra analyzer for UEFI firmware.☆18Updated last year
- IDAPython / IDC tips and tricks☆38Updated 2 years ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆32Updated last week
- ☆47Updated 2 months ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆76Updated 2 years ago
- Convenience routines for working with the Unicorn emulator in Python☆25Updated 3 months ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- ☆145Updated last year
- IDA Pro script to find interesting syscalls and patterns in binaries☆20Updated 6 months ago
- ☆59Updated 3 years ago
- Assembly-Export for IDA 9.0 Pro. Assemport exports all functions separately in an assembly file. This enables further processing by exter…☆17Updated 6 months ago