OALabs / hashdb-ghidra
Ghidra plugin for HashDB
☆19Updated last year
Alternatives and similar repositories for hashdb-ghidra:
Users that are interested in hashdb-ghidra are comparing it to the libraries listed below
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆25Updated 3 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆70Updated 11 months ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆26Updated 3 years ago
- A feed of malware samples curated from threat intelligence sources.☆25Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- General malware analysis stuff☆36Updated 7 months ago
- ☆69Updated last year
- ☆71Updated last year
- Royal Road RTF Weaponizer object decoder☆24Updated 6 months ago
- UnpacMe IDA Byte Search☆28Updated last year
- Native Python3 bindings for @horsicq's Detect-It-Easy☆62Updated 3 weeks ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆46Updated 4 months ago
- TrashDBG the world's worse debugger☆23Updated 3 years ago
- ☆25Updated 5 months ago
- ☆14Updated 3 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- ☆22Updated 4 years ago
- Utilities for working with vivisect☆25Updated 3 weeks ago
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- Malware Configuration Extraction Modules☆49Updated last year
- ☆28Updated 2 years ago
- Python wrappers for mal_unpack☆35Updated last year
- ☆27Updated 5 years ago
- bootloaders.io is a curated list of known malicious bootloaders for various operating systems. The project aims to assist security profes…☆52Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 4 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- ☆22Updated 10 months ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆54Updated 2 years ago