cybertechniques / example-techniques-obfuscation-packing-upx
☆29Updated 8 years ago
Alternatives and similar repositories for example-techniques-obfuscation-packing-upx:
Users that are interested in example-techniques-obfuscation-packing-upx are comparing it to the libraries listed below
- A smali emulator.☆24Updated 6 years ago
- pure Python binary analysis framework☆22Updated 6 years ago
- Simple Polymorphic x86_64 Runtime Code Segment Cryptor☆57Updated 6 years ago
- OllyCallTrace is a plugin for OllyDbg to trace the call chain of a thread.☆53Updated 13 years ago
- Fighting String Encryption in Android Malware☆57Updated 2 years ago
- PoC of injecting code into a running Linux process☆23Updated 5 years ago
- A tool pulls loaded binaries ordered by memory regions☆34Updated 5 years ago
- It is demonstration tool that contains collection techniques to detect the virtualisation environment in Linux Operating System.☆24Updated 6 years ago
- Dataset of packed ELF samples☆18Updated last year
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Zero Wine Tryouts: An open source malware analysis tool☆16Updated 8 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆10Updated 7 years ago
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 5 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 4 years ago
- Easy crash-reporting for Frida-based applications.☆17Updated 5 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- A debugger / emulator for Ghidra☆14Updated 5 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆16Updated 8 years ago
- Plugin for Frida in Binary Ninja☆27Updated 3 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆31Updated 7 months ago
- ☆19Updated 7 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 5 years ago
- Rekall Memory Forensic Framework☆30Updated 5 years ago
- General purpose repository for miscellaneous scripts, pcaps and malware IOCs that we share with the info-sec research community☆37Updated 4 years ago
- Android privilege escalation via an use-after-free in binder.c☆37Updated 4 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago