binref / refinery
High Octane Triage Analysis
☆709Updated this week
Alternatives and similar repositories for refinery:
Users that are interested in refinery are comparing it to the libraries listed below
- Malduck is your ducky companion in malware analysis journeys☆326Updated 8 months ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆725Updated 9 months ago
- Dynamic unpacker based on PE-sieve☆705Updated last week
- A Binary Genetic Traits Lexer Framework☆487Updated last week
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆566Updated 2 weeks ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆584Updated 9 months ago
- Windows kernel and user mode emulation.☆1,576Updated this week
- Distributed malware processing framework based on Python, Redis and S3.☆401Updated 3 weeks ago
- Malware repository component for samples & static configuration with REST API interface.☆341Updated 2 weeks ago
- MBC content in markdown☆407Updated last month
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆777Updated last year
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,095Updated this week
- Quickly debug shellcode extracted during malware analysis☆582Updated last year
- Assortment of hashing algorithms used in malware☆345Updated this week
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆575Updated 9 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆600Updated this week
- Some of my publicly available Malware analysis and Reverse engineering.☆791Updated 8 months ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆307Updated 2 years ago
- A collection of pwn/CTF related utilities for Ghidra☆665Updated 5 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,072Updated 7 months ago
- A Pin Tool for tracing API calls etc☆1,380Updated 2 weeks ago
- This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be…☆626Updated 7 months ago
- The multi-platform memory acquisition tool.☆741Updated 2 months ago
- Research notes☆118Updated 2 months ago
- Go symbol recovery tool☆662Updated last week
- Supporting Data Archives for Ghidra☆261Updated 4 years ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,139Updated last year
- Ghidra scripts for malware analysis☆91Updated last year
- Time Travel Debugging IDA plugin☆562Updated 7 months ago
- AssemblyLine 4: File triage and malware analysis☆282Updated this week