OALabs / Lab-Notes
Code snips and notes
☆134Updated 2 years ago
Alternatives and similar repositories for Lab-Notes:
Users that are interested in Lab-Notes are comparing it to the libraries listed below
- Research notes☆117Updated 2 months ago
- API Logger for Windows Executables☆78Updated 4 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆52Updated 10 months ago
- A golang CLI tool to download malware from a variety of sources.☆142Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆160Updated this week
- Assortment of hashing algorithms used in malware☆344Updated last week
- Malduck is your ducky companion in malware analysis journeys☆324Updated 7 months ago
- A Binary Genetic Traits Lexer Framework☆483Updated this week
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆127Updated last year
- HashDB API hash lookup plugin for IDA Pro☆303Updated 4 months ago
- https://www.malwaretech.com/beginner-malware-reversing-challenges☆62Updated 5 years ago
- ☆103Updated last year
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆152Updated last month
- Ghidra scripts for malware analysis☆91Updated last year
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆179Updated 3 years ago
- A guide on how to write fast and memory friendly YARA rules☆135Updated this week
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 2 years ago
- ☆111Updated 2 months ago
- Writeups for CTF challenges☆30Updated last year
- Malware Configuration Extraction Modules☆48Updated last year
- An automatic unpacker and logger for DotNet Framework targeting files☆251Updated last year
- MalUnpack companion driver☆93Updated 7 months ago
- LERN GHIDRA☆89Updated 2 years ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- My notes while studying Windows exploitation☆185Updated last year
- Resources for learning malware analysis and reverse engineering☆106Updated last year
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆100Updated 2 years ago
- Dynamic unpacker based on PE-sieve☆704Updated this week
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆173Updated 3 weeks ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago