c3rb3ru5d3d53c / binlex
A Binary Genetic Traits Lexer Framework
☆487Updated last week
Alternatives and similar repositories for binlex:
Users that are interested in binlex are comparing it to the libraries listed below
- Dynamic unpacker based on PE-sieve☆705Updated last week
- Assortment of hashing algorithms used in malware☆345Updated this week
- Malduck is your ducky companion in malware analysis journeys☆326Updated 8 months ago
- Quickly debug shellcode extracted during malware analysis☆582Updated last year
- Time Travel Debugging IDA plugin☆562Updated 7 months ago
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆777Updated last year
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆369Updated 3 months ago
- Expriments☆451Updated 4 months ago
- Code snips and notes☆134Updated 2 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆566Updated 2 weeks ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆731Updated 11 months ago
- Research notes☆118Updated 2 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆584Updated 9 months ago
- High Octane Triage Analysis☆709Updated this week
- A DTrace on Windows Reimplementation☆338Updated 2 weeks ago
- HashDB API hash lookup plugin for IDA Pro☆303Updated 4 months ago
- Ghidra scripts for malware analysis☆91Updated last year
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆424Updated 9 months ago
- FLARE Team's Binary Navigator☆222Updated last month
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆731Updated 3 years ago
- ☆104Updated last year
- Supporting Data Archives for Ghidra☆261Updated 4 years ago
- A Pin Tool for tracing API calls etc☆1,380Updated 2 weeks ago
- ☆294Updated 3 years ago
- Set of antianalysis techniques found in malware☆129Updated last year
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆725Updated 9 months ago
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆418Updated 4 years ago
- Sysmon-Like research tool for ETW☆350Updated 2 years ago
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆592Updated 2 years ago
- "Screwed Drivers" centralized information source for code references, links, etc.☆349Updated 4 years ago