OALabs / hashdb
Assortment of hashing algorithms used in malware
☆344Updated last week
Alternatives and similar repositories for hashdb:
Users that are interested in hashdb are comparing it to the libraries listed below
- A Binary Genetic Traits Lexer Framework☆483Updated this week
- Dynamic unpacker based on PE-sieve☆704Updated this week
- Research notes☆117Updated 2 months ago
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆774Updated last year
- HashDB API hash lookup plugin for IDA Pro☆303Updated 4 months ago
- Malduck is your ducky companion in malware analysis journeys☆324Updated 7 months ago
- Time Travel Debugging IDA plugin☆561Updated 7 months ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆366Updated 3 months ago
- A DTrace on Windows Reimplementation☆338Updated last week
- Code snips and notes☆134Updated 2 years ago
- Quickly debug shellcode extracted during malware analysis☆580Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆160Updated this week
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆730Updated 10 months ago
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆152Updated last month
- An automatic unpacker and logger for DotNet Framework targeting files☆251Updated last year
- My notes while studying Windows exploitation☆185Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- ☆103Updated last year
- Important notes and topics on my journey towards mastering Windows Internals☆361Updated 9 months ago
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆179Updated 3 years ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆584Updated 9 months ago
- My reversing tools. Some custom, some not.☆197Updated last year
- Sysmon-Like research tool for ETW☆350Updated 2 years ago
- Yet another variant of Process Hollowing☆376Updated 3 weeks ago
- A tutorial on how to write a packer for Windows!☆254Updated last year
- Operating System Design Review: A systemic analysis of modern systems architecture☆302Updated this week
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆342Updated 3 months ago
- FLARE Team's Binary Navigator☆218Updated 3 weeks ago
- My notes while studying Windows internals☆408Updated 2 months ago
- MalUnpack companion driver☆93Updated 7 months ago