OALabs / Lab-Notes
Code snips and notes
☆134Updated 2 years ago
Alternatives and similar repositories for Lab-Notes:
Users that are interested in Lab-Notes are comparing it to the libraries listed below
- Research notes☆117Updated last month
- A golang CLI tool to download malware from a variety of sources.☆141Updated 11 months ago
- API Logger for Windows Executables☆78Updated 4 years ago
- Assortment of hashing algorithms used in malware☆338Updated 6 months ago
- ☆103Updated last year
- HashDB API hash lookup plugin for IDA Pro☆301Updated 3 months ago
- Malware Samples that could be used for teaching students about malware analysis.☆51Updated 9 months ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆159Updated last week
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 2 years ago
- Malduck is your ducky companion in malware analysis journeys☆323Updated 6 months ago
- Ghidra scripts for malware analysis☆91Updated last year
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆178Updated 2 years ago
- A Binary Genetic Traits Lexer Framework☆465Updated this week
- LERN GHIDRA☆89Updated 2 years ago
- Resources for learning malware analysis and reverse engineering☆104Updated 11 months ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆306Updated 2 years ago
- My notes while studying Windows exploitation☆184Updated last year
- MalUnpack companion driver☆93Updated 7 months ago
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆147Updated last week
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆124Updated last year
- ☆135Updated 3 years ago
- ☆111Updated last month
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆99Updated 2 years ago
- An automatic unpacker and logger for DotNet Framework targeting files☆250Updated last year
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆92Updated 3 years ago
- Writeups for CTF challenges☆30Updated last year
- Dynamic unpacker based on PE-sieve☆688Updated last week
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- Set of antianalysis techniques found in malware☆129Updated last year