OALabs / hashdb
Assortment of hashing algorithms used in malware
☆360Updated last month
Alternatives and similar repositories for hashdb:
Users that are interested in hashdb are comparing it to the libraries listed below
- Dynamic unpacker based on PE-sieve☆730Updated last month
- Research notes☆123Updated 5 months ago
- A Binary Genetic Traits Lexer Framework☆490Updated 2 months ago
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆802Updated last year
- HashDB API hash lookup plugin for IDA Pro☆316Updated 6 months ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆388Updated this week
- Malduck is your ducky companion in malware analysis journeys☆330Updated this week
- Time Travel Debugging IDA plugin☆583Updated 10 months ago
- Code snips and notes☆137Updated 3 years ago
- My reversing tools. Some custom, some not.☆203Updated last year
- My notes while studying Windows internals☆426Updated 5 months ago
- A DTrace on Windows Reimplementation☆344Updated 3 months ago
- A tutorial on how to write a packer for Windows!☆272Updated last year
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆743Updated last year
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆623Updated last month
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆405Updated 10 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- My notes while studying Windows exploitation☆188Updated last year
- An automatic unpacker and logger for DotNet Framework targeting files☆252Updated last year
- Quickly debug shellcode extracted during malware analysis☆603Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆165Updated last month
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆356Updated 6 months ago
- Guided Hacking's official tool to practice bypassing anti-debug techniques.☆253Updated this week
- A library to develop kernel level Windows payloads for post HVCI era☆403Updated 3 years ago
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆205Updated 2 years ago
- HyperDeceit is the ultimate all-in-one library that emulates Hyper-V for Windows, giving you the ability to intercept and manipulate oper…☆362Updated last year
- capemon: CAPE's monitor☆116Updated this week
- Debugger Anti-Detection Benchmark☆332Updated last year
- Advanced driver monitoring utility.☆209Updated 2 years ago
- This project provides a collection of Microsoft Windows kernel structures, unions and enumerations. Most of them are not officially docum…☆200Updated 3 months ago