Maff1t / JuanLesPIN-Public
Research tool able to detect and mitigate evasion techniques used by malware in-the-wild
☆11Updated last year
Alternatives and similar repositories for JuanLesPIN-Public:
Users that are interested in JuanLesPIN-Public are comparing it to the libraries listed below
- Effects of packers on machine-learning-based malware classifiers that use only static analysis☆84Updated 7 months ago
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- Robust Automated Malware Unpacker☆84Updated last year
- Arancino is a dynamic protection framework that defends Intel Pin against anti-instrumentation attacks.☆72Updated 2 years ago
- Automated Yara Rule generation using Biclustering☆62Updated 3 years ago
- Discovering Malicious Functionality through Binary Reconstruction☆52Updated 3 years ago
- capemon: CAPE's monitor☆107Updated this week
- ☆57Updated 3 years ago
- Forecasting Malware Capabilities From Cyber Attack Memory Images☆31Updated 2 years ago
- SAFE embeddings to match functions in yara☆100Updated 4 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆88Updated 7 months ago
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆122Updated 3 years ago
- Robust API monitoring system presented in the paper "Designing Robust API Monitoring Solutions" (IEEE TDSC)☆23Updated 3 years ago
- VMI-Unpack - A Virtual Machine Introspection (VMI) based generic unpacker.☆55Updated 5 years ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆229Updated this week
- scripts/plugins for IDA Pro☆169Updated 3 weeks ago
- automated-arancino is a lightweight analysis framework to automate malware experiments.☆15Updated 7 years ago
- Generating YARA rules based on binary code☆205Updated 3 years ago
- Yet another rule generator for Yara☆27Updated 4 years ago
- Library to hide DBI artifacts when using Intel Pin. Code from the ASIA CCS 2019 paper "SoK: Using Dynamic Binary Instrumentation for Secu…☆22Updated 5 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆247Updated last year
- ☆77Updated 5 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆226Updated 3 months ago
- WhiteRabbitTracker: Analyzing malware evasions with information flow tracking☆16Updated 3 years ago
- The Tangled Genealogy of IoT Malware☆11Updated 4 years ago
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- Gadget displacement on top of IPR (In-Place Randomization) against Code Reuse Attack☆25Updated 8 years ago
- AVCLASS++: Yet Another Massive Malware Labeling Tool☆14Updated 5 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year
- Windows API tracer for malware (oldname: unitracer)☆117Updated 7 years ago