OALabs / hashdb
Assortment of hashing algorithms used in malware
☆355Updated last week
Alternatives and similar repositories for hashdb:
Users that are interested in hashdb are comparing it to the libraries listed below
- Dynamic unpacker based on PE-sieve☆723Updated last month
- A Binary Genetic Traits Lexer Framework☆488Updated last month
- Research notes☆122Updated 4 months ago
- HashDB API hash lookup plugin for IDA Pro☆311Updated 6 months ago
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆797Updated last year
- Code snips and notes☆136Updated 3 years ago
- Time Travel Debugging IDA plugin☆579Updated 9 months ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆163Updated last week
- My reversing tools. Some custom, some not.☆201Updated last year
- A DTrace on Windows Reimplementation☆343Updated 2 months ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆388Updated last month
- A tutorial on how to write a packer for Windows!☆269Updated last year
- Malduck is your ducky companion in malware analysis journeys☆327Updated 10 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆620Updated last month
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆739Updated last year
- An automatic unpacker and logger for DotNet Framework targeting files☆252Updated last year
- Expriments☆453Updated 6 months ago
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆312Updated 3 weeks ago
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆178Updated 3 years ago
- Quickly debug shellcode extracted during malware analysis☆597Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- My notes while studying Windows exploitation☆187Updated last year
- My notes while studying Windows internals☆423Updated 4 months ago
- FLARE Team's Binary Navigator☆251Updated 2 weeks ago
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆158Updated 2 weeks ago
- Yet another variant of Process Hollowing☆389Updated 2 months ago
- A library to develop kernel level Windows payloads for post HVCI era☆394Updated 3 years ago
- Sysmon-Like research tool for ETW☆354Updated 2 years ago
- Important notes and topics on my journey towards mastering Windows Internals☆375Updated 11 months ago
- A golang CLI tool to download malware from a variety of sources.☆142Updated last year