csvl / SEMALinks
SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create representative signatures based on System Call Dependency graph (SCDG). Those SCDGs can be exploited in machine learning modules to do classification/detection.
☆115Updated 4 months ago
Alternatives and similar repositories for SEMA
Users that are interested in SEMA are comparing it to the libraries listed below
Sorting:
- ☆70Updated 2 years ago
- ☆105Updated 2 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated last month
- Dynamic-Static binary instrumentation framework on top of GDB☆51Updated last year
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆93Updated last month
- Damn Vulenerable Kernel Module for kernel fuzzing☆62Updated 8 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆48Updated 8 months ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆72Updated 2 months ago
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆41Updated 6 months ago
- ☆48Updated 2 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆73Updated last year
- IDA Pro plugin to aid with the analysis of native IIS modules☆19Updated 11 months ago
- A tool for firmware cartography☆156Updated last month
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆60Updated last year
- Report and exploit of CVE-2023-36427☆90Updated last year
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆130Updated last week
- Blogpost about optimizing binary-only fuzzing with AFL++☆65Updated last year
- Go fastcall analysis for ida decompiler☆34Updated 3 weeks ago
- FLARE Team's Binary Navigator☆266Updated last month
- Leveraging patch diffing to discover new vulnerabilities☆126Updated 8 months ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- Tools developed by the Zscaler ThreatLabz Threat Intelligence team☆82Updated 2 months ago
- Hardening code obfuscation against automated attacks☆136Updated last year
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆66Updated last year
- How to retro theme your Ghidra☆35Updated 8 months ago
- Powershell script deobfuscation using AST in Python☆68Updated last year
- ☆28Updated 5 months ago
- ☆130Updated 2 months ago
- ☆15Updated 2 years ago
- ☆25Updated 8 months ago