buffer / pylibemuLinks
A Libemu Cython wrapper
☆126Updated last year
Alternatives and similar repositories for pylibemu
Users that are interested in pylibemu are comparing it to the libraries listed below
Sorting:
- Yet another Python library to read and write PE/PE+ files.☆78Updated 8 years ago
- PyAna - Analyzing the Windows shellcode☆248Updated 9 years ago
- A system to record malware using PANDA☆44Updated 6 years ago
- Simple shellcode decoder using unicorn-engine☆99Updated 9 years ago
- ☆52Updated 10 years ago
- Sublime Malware Research Tool☆66Updated 10 months ago
- Python bindings for ssdeep☆91Updated 3 years ago
- flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.☆150Updated 7 years ago
- The Multiplatform Linux Sandbox☆263Updated 3 years ago
- ☆43Updated 6 years ago
- Hodor! Fuzzer..☆129Updated 9 years ago
- Membrane: A Posteriori Detection of Malicious Code Loading by Memory Paging Analysis☆41Updated 8 years ago
- Certified Edible Dinosaurs official CTF toolkit☆121Updated 7 years ago
- IDATACO IDA Pro Plugin☆47Updated 9 years ago
- Offline debugger for malware's reverse engineering☆115Updated 10 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆86Updated 8 years ago
- hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols☆170Updated 7 years ago
- ☆109Updated 8 years ago
- windows kernel vulnerability found by me☆90Updated 8 years ago
- heaper, an advanced heap analysis plugin for Immunity Debugger☆98Updated 12 years ago
- Dynamic security analysis of embedded systems’ firmwares☆82Updated 8 years ago
- Using WinDBG to tap into JavaScript and help with deobfuscation and browser exploit detection☆82Updated 8 years ago
- Automatic collect firmwares from internet,decompress,find binary code,extract info,file relation and function relation☆40Updated 8 years ago
- Distributing the REconstruction of High-Level IR for Large Scale Malware Analysis☆66Updated 9 years ago
- Imports MSDN documentation into IDA Pro☆51Updated 13 years ago
- Implementation of the DIMVA 2017 publication "Quincy: Detecting Host-Based Code Injection Attacks in Memory Dumps"☆69Updated 3 years ago
- zer0m0n driver for cuckoo sandbox☆88Updated 9 years ago
- ripPE - section extractor and profiler for PE file analysis☆32Updated 11 years ago
- A Python, client/server, mutation-based file fuzzer that uses PyDBG to monitor the target application. Check out the README for full deta…☆52Updated 9 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆40Updated 2 years ago