OALabs / research
Research notes
☆118Updated 2 months ago
Alternatives and similar repositories for research:
Users that are interested in research are comparing it to the libraries listed below
- Code snips and notes☆134Updated 2 years ago
- ☆104Updated last year
- Assortment of hashing algorithms used in malware☆345Updated this week
- HashDB API hash lookup plugin for IDA Pro☆303Updated 4 months ago
- API Logger for Windows Executables☆78Updated 4 years ago
- A golang CLI tool to download malware from a variety of sources.☆142Updated last year
- ☆111Updated this week
- Writeups for CTF challenges☆30Updated last year
- Ghidra scripts for malware analysis☆91Updated last year
- LERN GHIDRA☆89Updated 2 years ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆127Updated last year
- Malduck is your ducky companion in malware analysis journeys☆326Updated 8 months ago
- A Binary Genetic Traits Lexer Framework☆487Updated last week
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆160Updated last week
- FLARE Team's Binary Navigator☆222Updated last month
- Malware Samples that could be used for teaching students about malware analysis.☆52Updated 10 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆115Updated last year
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆134Updated 7 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆154Updated last month
- MalUnpack companion driver☆93Updated 8 months ago
- Use YARA rules on Time Travel Debugging traces☆89Updated last year
- ☆100Updated 2 years ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆369Updated 3 months ago
- Recon 2023 slides and code☆79Updated last year
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆101Updated 2 years ago
- A ProcessMonitor visualization application written in rust.☆178Updated last year
- ELFEN: Automated Linux Malware Analysis Sandbox☆121Updated 7 months ago
- Repository of Yara Rules☆100Updated this week
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆118Updated last year