danielplohmann / apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
☆241Updated last year
Related projects ⓘ
Alternatives and complementary repositories for apiscout
- Generating YARA rules based on binary code☆203Updated 3 years ago
- Toolkit for enriching and speeding up static malware analysis☆165Updated 2 years ago
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆223Updated last month
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆115Updated 5 years ago
- Script analysis tool based on Frida.re☆128Updated 7 years ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆178Updated 4 years ago
- Automatically generate AV byte signatures from sets of similar binaries.☆259Updated 9 months ago
- Debug Child Process Tool (auto attach)☆271Updated last year
- Official VirusTotal plugin for IDA Pro☆155Updated 10 months ago
- Robust Automated Malware Unpacker☆84Updated last year
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆226Updated 3 months ago
- ☆221Updated last year
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Frida.re based RunPE (and MapViewOfSection) extraction tool☆111Updated 7 years ago
- capemon: CAPE's monitor☆102Updated last week
- IDA Pro plugin to assist with complex graphs☆312Updated last year
- ☆219Updated last year
- zer0m0n driver for cuckoo sandbox☆355Updated 9 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆376Updated last year
- Various Yara signatures (possibly to be included in a release later).☆85Updated 5 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆273Updated 6 years ago
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping…☆514Updated 2 years ago
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆422Updated 6 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Automated malware unpacker☆118Updated 8 years ago
- DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.☆352Updated 4 years ago
- flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.☆148Updated 7 years ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆450Updated last year