danielplohmann / mcrit
The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash algorithm in the context of code similarity.
☆86Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for mcrit
- ☆57Updated 3 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- A collection of ready-to-use library code and symbols for the MinHash-based Code Relationship & Investigation Toolkit (MCRIT)☆11Updated 5 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 6 months ago
- ☆15Updated 2 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆47Updated last year
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- ☆66Updated last year
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Use YARA rules on Time Travel Debugging traces☆85Updated last year
- Dockerized Setup for the MinHash-based Code Recognition & Investigation Toolkit (MCRIT)☆15Updated 5 months ago
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- ☆99Updated 11 months ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Tools for inspecting YARA bytecode☆16Updated 4 years ago
- Powershell script deobfuscation using AST in Python☆61Updated 10 months ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- MWDB exercises☆19Updated 5 months ago
- Yet another rule generator for Yara☆25Updated 4 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- A golang CLI tool to download malware from a variety of sources.☆141Updated 9 months ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Symbol hash for ELF files☆102Updated 2 years ago