angea / corkamiLinks
Automatically exported from code.google.com/p/corkami
☆56Updated 4 years ago
Alternatives and similar repositories for corkami
Users that are interested in corkami are comparing it to the libraries listed below
Sorting:
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆81Updated 4 years ago
- ☆66Updated 6 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated last year
- Full DLL Hooking, phrack 65☆53Updated last year
- ☆106Updated 6 years ago
- ☆71Updated 11 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago
- ☆71Updated last year
- SentinelOne's KeRnel Exploits Advanced Mitigations☆54Updated 6 years ago
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆115Updated 2 years ago
- Driver Initial Reconnaissance Tool☆123Updated 5 years ago
- My repository to upload drivers from different books and all the information related to windows internals.☆156Updated 5 years ago
- ☆43Updated 3 years ago
- Set of antianalysis techniques found in malware☆132Updated last year
- Official x64dbg plugin for Binary Ninja☆80Updated 3 months ago
- Go Lang Portable Executable Parser☆39Updated 4 years ago
- Notes on using the Python bindings for the Unicorn Engine☆78Updated 5 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆73Updated 9 months ago
- Malware dynamic instrumentation tool based on frida framework☆107Updated 5 years ago
- A novel technique to hide code from debuggers & disassemblers☆156Updated 11 months ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆43Updated 6 years ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆84Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- Static unpacker for FinSpy VM☆101Updated 4 years ago
- Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.☆112Updated last year
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆91Updated 6 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago