cmu-sei / BigGrep
A scalable search index for binary files
☆117Updated 6 years ago
Alternatives and similar repositories for BigGrep:
Users that are interested in BigGrep are comparing it to the libraries listed below
- Trigram database written in C++, suited for malware indexing☆125Updated 3 months ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆86Updated 7 years ago
- ☆67Updated 3 years ago
- Synesthesia, implemented as Yices scripts☆91Updated 7 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆136Updated 3 years ago
- capstone based disassembler for extracting to binnavi☆226Updated 8 years ago
- Hypervisor-Level Debugger based on Radare2 / LibVMI, using VMI IO and debug plugins☆134Updated 6 years ago
- grap: define and match graph patterns within binaries☆170Updated 3 years ago
- A proposed hardware-based method for stopping known memory corruption exploitation techniques. #nsacyber☆153Updated 7 years ago
- ☆99Updated 7 months ago
- ☆91Updated 8 years ago
- ☆109Updated 7 years ago
- Implementations of program analysis tools with a focus on machine code☆208Updated 10 years ago
- A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.☆31Updated 6 years ago
- Proof-of-concept automated baremetal malware analysis framework.☆14Updated 9 years ago
- REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.☆154Updated 6 years ago
- A program to draw rectangles from heap traces.☆132Updated 4 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆67Updated 7 years ago
- Semantic Binary Code Analysis Framework☆125Updated 9 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆31Updated 8 years ago
- Various Yara signatures (possibly to be included in a release later).☆86Updated 5 years ago
- Bit9 + Carbon Black Threat Intelligence☆82Updated 8 years ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆229Updated this week
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- Sublime Malware Research Tool☆65Updated 3 months ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- A system to record malware using PANDA☆42Updated 5 years ago
- Automatically exported from code.google.com/p/malware-lu☆55Updated 5 years ago
- ☆42Updated 6 years ago
- ☆51Updated 6 years ago