deptofdefense / SalSALinks
Salvaging Static Analysis
☆86Updated 6 years ago
Alternatives and similar repositories for SalSA
Users that are interested in SalSA are comparing it to the libraries listed below
Sorting:
- Driver Initial Reconnaissance Tool☆123Updated 5 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆91Updated 6 years ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- Flare-On solutions☆36Updated 5 years ago
- Fork of mona.py with x64dbg support☆104Updated 3 years ago
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆75Updated 10 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆120Updated 6 years ago
- Set of my small utils related to cryptography, encoding, decoding etc☆87Updated last year
- A novel technique to hide code from debuggers & disassemblers☆156Updated 11 months ago
- Enable Microsoft PDB support in Ghidra without installing Visual Studio☆37Updated 6 years ago
- Reflective Polymorphism☆104Updated 7 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆85Updated 3 years ago
- Generic scripts for public consumption☆85Updated 6 years ago
- Ghidra plugin for https://analyze.intezer.com☆71Updated 2 years ago
- The content of this repository aims to assist efforts on analysing inner working principles, functionalities, and properties of the Micro…☆151Updated 5 years ago
- ☆52Updated 6 years ago
- Example code from "Programming Linux Anti-Reversing Techniques"☆99Updated 8 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- A Python tool to generate ROP chains☆64Updated 5 months ago
- kernel exploitation helper class☆77Updated 8 years ago
- ☆66Updated 6 years ago
- ☆115Updated 8 years ago
- Just a normal flask web app to understand win32api with code snippets and references.☆73Updated 5 years ago
- Useful Scripts for helping in reverse engeenering☆180Updated 4 years ago
- Another Repo of Malware. Enjoy. <3☆59Updated 6 years ago
- Workshop material for a Windows Attack Surface Analysis Workshop☆67Updated 6 years ago
- Collection of VC++ example applications to demonstrate Win10 userland heap behavior (BEA & FEA)☆85Updated 9 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- Advanced Portable Executable File Analyzer And Disassembler 32 & 64 Bit☆100Updated 6 years ago