c3rb3ru5d3d53c / binlex
A Binary Genetic Traits Lexer Framework
☆394Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for binlex
- Malduck is your ducky companion in malware analysis journeys☆319Updated 5 months ago
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- Quickly debug shellcode extracted during malware analysis☆565Updated last year
- Assortment of hashing algorithms used in malware☆334Updated 5 months ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆343Updated 3 weeks ago
- HashDB API hash lookup plugin for IDA Pro☆296Updated last month
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆543Updated this week
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆750Updated 9 months ago
- Time Travel Debugging IDA plugin☆553Updated 4 months ago
- A DTrace on Windows Reimplementation☆328Updated 3 weeks ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆575Updated 6 months ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆686Updated 8 months ago
- Research notes☆115Updated last month
- Code snips and notes☆132Updated 2 years ago
- Expriments☆442Updated last month
- Automatically generate AV byte signatures from sets of similar binaries.☆259Updated 9 months ago
- ☆100Updated last year
- Ghidra scripts for malware analysis☆90Updated 10 months ago
- ☆290Updated 3 years ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆226Updated 3 months ago
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆385Updated 4 months ago
- Supporting Data Archives for Ghidra☆257Updated 4 years ago
- Binee: binary emulation environment☆503Updated last year
- High Octane Triage Analysis☆667Updated this week
- A golang CLI tool to download malware from a variety of sources.☆141Updated 9 months ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆158Updated 2 weeks ago
- Malware repository component for samples & static configuration with REST API interface.☆328Updated this week
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆580Updated 2 years ago
- Dump of win32k POCs for bugs I've found☆370Updated 2 years ago
- MBC content in markdown☆375Updated this week