c3rb3ru5d3d53c / binlex
A Binary Genetic Traits Lexer Framework
☆490Updated last month
Alternatives and similar repositories for binlex:
Users that are interested in binlex are comparing it to the libraries listed below
- Dynamic unpacker based on PE-sieve☆725Updated last month
- Malduck is your ducky companion in malware analysis journeys☆329Updated 10 months ago
- Assortment of hashing algorithms used in malware☆357Updated 2 weeks ago
- Quickly debug shellcode extracted during malware analysis☆597Updated last year
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆797Updated last year
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆388Updated last month
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆574Updated 3 weeks ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆620Updated last month
- High Octane Triage Analysis☆723Updated this week
- Time Travel Debugging IDA plugin☆579Updated 9 months ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆739Updated last year
- A Pin Tool for tracing API calls etc☆1,411Updated 2 months ago
- HashDB API hash lookup plugin for IDA Pro☆312Updated 6 months ago
- Code snips and notes☆137Updated 3 years ago
- Expriments☆453Updated 6 months ago
- "Screwed Drivers" centralized information source for code references, links, etc.☆356Updated 5 years ago
- A DTrace on Windows Reimplementation☆343Updated 2 months ago
- Research notes☆122Updated 4 months ago
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆420Updated 4 years ago
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆404Updated 9 months ago
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆607Updated 2 years ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆164Updated 2 weeks ago
- Generating YARA rules based on binary code☆208Updated 3 years ago
- FLARE Team's Binary Navigator☆252Updated 2 weeks ago
- ☆105Updated last year
- A golang CLI tool to download malware from a variety of sources.☆143Updated last year
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆249Updated 2 years ago
- Set of antianalysis techniques found in malware☆132Updated last year
- Useful scripts for WinDbg using the debugger data model☆409Updated last year
- Supporting Data Archives for Ghidra☆267Updated 4 years ago