angea / corkami
Automatically exported from code.google.com/p/corkami
☆54Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for corkami
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 3 years ago
- My repository to upload drivers from different books and all the information related to windows internals.☆154Updated 5 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 5 years ago
- Set of antianalysis techniques found in malware☆129Updated last year
- ☆61Updated 5 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Windows API functions in JSON for your automation needs☆23Updated 4 years ago
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- Hypervisor-based debugger☆185Updated 3 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- ☆72Updated 10 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆115Updated 5 years ago
- my results for the exercises in the book "Practical Reverse Engineering" by Bruce Dang et al.☆108Updated 10 years ago
- ☆103Updated 5 years ago
- x86 Inline hooking engine (using trampolines)☆92Updated 9 years ago
- Notes on using the Python bindings for the Unicorn Engine☆70Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- Full DLL Hooking, phrack 65☆45Updated last year
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- Use this library to automatically extract PE files compressed with aplib from a binary blob.☆32Updated 5 years ago
- ☆107Updated 4 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 8 months ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Driver Initial Reconnaissance Tool☆120Updated 4 years ago
- An analysis of the Warbird virtual-machine protection for the CI!g_pStore☆230Updated 6 years ago
- IDA plugin to explore and browse tags☆52Updated 5 years ago
- links, information and helper scripts for IDA Pro☆16Updated 6 years ago
- Official x64dbg plugin for Binary Ninja☆72Updated last month