OALabs / research
Research notes
☆123Updated 5 months ago
Alternatives and similar repositories for research:
Users that are interested in research are comparing it to the libraries listed below
- Code snips and notes☆137Updated 3 years ago
- Assortment of hashing algorithms used in malware☆360Updated last month
- ☆105Updated last year
- ☆114Updated this week
- Ghidra scripts for malware analysis☆97Updated last year
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆102Updated 2 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆53Updated last year
- Malduck is your ducky companion in malware analysis journeys☆330Updated this week
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆160Updated last month
- Writeups for CTF challenges☆31Updated last year
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆143Updated 9 months ago
- API Logger for Windows Executables☆78Updated 4 years ago
- HashDB API hash lookup plugin for IDA Pro☆316Updated 6 months ago
- FLARE Team's Binary Navigator☆252Updated last month
- A golang CLI tool to download malware from a variety of sources.☆143Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated 2 years ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆165Updated last month
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆319Updated last month
- Repository of Yara Rules☆110Updated 3 weeks ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆100Updated last month
- Rules shared by the community from 100 Days of YARA 2024☆85Updated 4 months ago
- LERN GHIDRA☆89Updated 2 years ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆128Updated last year
- A ProcessMonitor visualization application written in rust.☆178Updated last year
- Use YARA rules on Time Travel Debugging traces☆90Updated last year
- IDA plugin for quickly copying disassembly as encoded hex bytes☆61Updated 3 years ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆68Updated last month
- A guide on how to write fast and memory friendly YARA rules☆142Updated 2 months ago
- A Binary Genetic Traits Lexer Framework☆490Updated 2 months ago
- ☆101Updated 2 years ago