binref / refinery
High Octane Triage Analysis
☆667Updated this week
Related projects ⓘ
Alternatives and complementary repositories for refinery
- Malduck is your ducky companion in malware analysis journeys☆319Updated 5 months ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆698Updated 6 months ago
- A Binary Genetic Traits Lexer Framework☆394Updated 11 months ago
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆543Updated this week
- MBC content in markdown☆375Updated this week
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆750Updated 9 months ago
- Malware repository component for samples & static configuration with REST API interface.☆328Updated this week
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆575Updated 6 months ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,060Updated 3 weeks ago
- Windows kernel and user mode emulation.☆1,516Updated 7 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆529Updated last month
- Distributed malware processing framework based on Python, Redis and S3.☆393Updated 3 weeks ago
- A Pin Tool for tracing API calls etc☆1,301Updated 3 weeks ago
- Time Travel Debugging IDA plugin☆553Updated 4 months ago
- The multi-platform memory acquisition tool.☆694Updated this week
- Quickly debug shellcode extracted during malware analysis☆565Updated last year
- Code snips and notes☆132Updated 2 years ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆298Updated 2 years ago
- Research notes☆115Updated last month
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆572Updated 6 months ago
- The Volatility Collaborative GUI☆227Updated this week
- A reversing plugin for cross-decompiler collaboration, built on git.☆589Updated 2 weeks ago
- This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be…☆603Updated 4 months ago
- DRAKVUF Black-box Binary Analysis☆1,062Updated last month
- YARA malware query accelerator (web frontend)☆413Updated this week
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆541Updated 3 weeks ago
- Assortment of hashing algorithms used in malware☆334Updated 5 months ago
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆657Updated last month