OALabs / researchLinks
Research notes
☆125Updated 6 months ago
Alternatives and similar repositories for research
Users that are interested in research are comparing it to the libraries listed below
Sorting:
- Code snips and notes☆136Updated 3 years ago
- ☆106Updated last year
- Malware Samples that could be used for teaching students about malware analysis.☆56Updated last year
- Assortment of hashing algorithms used in malware☆363Updated 2 weeks ago
- ☆114Updated last month
- Malduck is your ducky companion in malware analysis journeys☆337Updated last month
- FLARE Team's Binary Navigator☆264Updated last week
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆165Updated 2 months ago
- A golang CLI tool to download malware from a variety of sources.☆146Updated this week
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆128Updated last year
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆146Updated 11 months ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆105Updated last week
- HashDB API hash lookup plugin for IDA Pro☆321Updated 3 weeks ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- Use YARA rules on Time Travel Debugging traces☆91Updated last year
- A guide on how to write fast and memory friendly YARA rules☆144Updated 4 months ago
- Writeups for CTF challenges☆31Updated last year
- Recon 2023 slides and code☆79Updated 2 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆165Updated last week
- Rules shared by the community from 100 Days of YARA 2024☆85Updated 5 months ago
- Repository of Yara Rules☆111Updated 2 months ago
- A ProcessMonitor visualization application written in rust.☆181Updated last year
- Malware Configuration Extraction Modules☆50Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 11 months ago
- Malware dynamic instrumentation tool based on frida framework☆105Updated 5 years ago
- LERN GHIDRA☆89Updated 2 years ago
- ELFEN: Automated Linux Malware Analysis Sandbox☆126Updated 11 months ago
- Repository for the code snippets from the AllThingsIDA video channel☆110Updated 2 weeks ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆100Updated 3 months ago