OALabs / researchLinks
Research notes
☆131Updated last year
Alternatives and similar repositories for research
Users that are interested in research are comparing it to the libraries listed below
Sorting:
- Code snips and notes☆140Updated 3 years ago
- Assortment of hashing algorithms used in malware☆387Updated 2 months ago
- Malware Samples that could be used for teaching students about malware analysis.☆63Updated last year
- A Binary Genetic Traits Lexer Framework☆518Updated 5 months ago
- FLARE Team's Binary Navigator☆298Updated 3 weeks ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆169Updated last week
- ☆111Updated 4 months ago
- Writeups for CTF challenges☆35Updated 2 years ago
- A golang CLI tool to download malware from a variety of sources.☆151Updated 6 months ago
- Malduck is your ducky companion in malware analysis journeys☆348Updated 6 months ago
- ☆122Updated last week
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆125Updated 6 months ago
- API Logger for Windows Executables☆80Updated 5 years ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆474Updated 6 months ago
- LERN GHIDRA☆93Updated 4 months ago
- Different learning materials☆228Updated 3 months ago
- HashDB API hash lookup plugin for IDA Pro☆346Updated 3 months ago
- ELFEN: Automated Linux Malware Analysis Sandbox☆133Updated 4 months ago
- A guide on how to write fast and memory friendly YARA rules☆162Updated 11 months ago
- Malware Analysis Exercise Samples and Resources☆55Updated last month
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆130Updated 2 years ago
- Collection of resources that are made by the Malware Research community☆235Updated 2 years ago
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆372Updated 9 months ago
- Repository of Yara Rules☆134Updated last week
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆202Updated 3 months ago
- A ProcessMonitor visualization application written in rust.☆183Updated 2 years ago
- Dataset of packed PE samples☆41Updated last year
- ☆115Updated 3 years ago
- Dump quarantined files from Windows Defender☆73Updated 3 years ago
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 3 years ago