c3rb3ru5d3d53c / binlexLinks
A Binary Genetic Traits Lexer Framework
☆495Updated 3 months ago
Alternatives and similar repositories for binlex
Users that are interested in binlex are comparing it to the libraries listed below
Sorting:
- Dynamic unpacker based on PE-sieve☆736Updated 3 weeks ago
- Malduck is your ducky companion in malware analysis journeys☆337Updated last month
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆810Updated last year
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆394Updated last month
- Assortment of hashing algorithms used in malware☆363Updated 2 weeks ago
- Quickly debug shellcode extracted during malware analysis☆604Updated 2 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆591Updated 2 weeks ago
- High Octane Triage Analysis☆734Updated this week
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆752Updated last year
- A DTrace on Windows Reimplementation☆348Updated 4 months ago
- Expriments☆463Updated 8 months ago
- A Pin Tool for tracing API calls etc☆1,477Updated last week
- HashDB API hash lookup plugin for IDA Pro☆321Updated 3 weeks ago
- Time Travel Debugging IDA plugin☆587Updated 11 months ago
- Code snips and notes☆136Updated 3 years ago
- Research notes☆125Updated 6 months ago
- FLARE Team's Binary Navigator☆264Updated last week
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆427Updated last year
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆620Updated 2 years ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆628Updated 3 months ago
- ☆106Updated last year
- An automatic unpacker and logger for DotNet Framework targeting files☆253Updated last year
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆421Updated 5 years ago
- Supporting Data Archives for Ghidra☆274Updated 5 years ago
- Portable Executable parsing library (from PE-bear)☆656Updated last month
- Ghidra scripts for malware analysis☆101Updated last year
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆325Updated 2 months ago
- Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the …☆345Updated this week
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆181Updated 3 years ago
- Windows kernel and user mode emulation.☆1,667Updated 2 months ago