danielplohmann / apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
☆247Updated last year
Alternatives and similar repositories for apiscout:
Users that are interested in apiscout are comparing it to the libraries listed below
- Generating YARA rules based on binary code☆205Updated 3 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆226Updated 3 months ago
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- Toolkit for enriching and speeding up static malware analysis☆167Updated 3 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Official VirusTotal plugin for IDA Pro☆157Updated last year
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆229Updated this week
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆180Updated 4 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆116Updated 6 years ago
- Automatically generate AV byte signatures from sets of similar binaries.☆262Updated last month
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆452Updated last year
- IDA Pro plugin to assist with complex graphs☆314Updated last year
- Debug Child Process Tool (auto attach)☆279Updated last year
- HashDB API hash lookup plugin for IDA Pro☆301Updated 3 months ago
- Automated malware unpacker☆120Updated 8 years ago
- Incident Response & Digital Forensics Debugging Extension☆374Updated 6 years ago
- Binee: binary emulation environment☆510Updated last year
- ☆223Updated 2 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆384Updated last year
- zer0m0n driver for cuckoo sandbox☆358Updated 9 years ago
- A tool to detect and crash Cuckoo Sandbox☆289Updated 6 months ago
- Script analysis tool based on Frida.re☆128Updated 7 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆290Updated 6 years ago
- scripts/plugins for IDA Pro☆169Updated 2 weeks ago
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆426Updated 6 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- ☆222Updated last year
- Quickly debug shellcode extracted during malware analysis☆577Updated last year
- Parsing of YARA rules into AST and building new rulesets in C++.☆121Updated this week
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago