enkomio / Sojobo
A binary analysis framework
☆132Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Sojobo
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆83Updated 2 years ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆178Updated 4 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 7 months ago
- Sacara VM☆122Updated 4 years ago
- Driver Initial Reconnaissance Tool☆119Updated 4 years ago
- ☆66Updated last year
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- Frida.re based RunPE (and MapViewOfSection) extraction tool☆111Updated 7 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆117Updated 4 years ago
- PEDA-like debugger UI for WinDbg☆199Updated 7 months ago
- A novel technique to hide code from debuggers & disassemblers☆152Updated 3 months ago
- The slides from my Saintcon 2019 talk.☆48Updated 4 years ago
- Transfer analysis data between Binary Ninja and IDA☆118Updated last month
- ☆99Updated 4 months ago
- ☆133Updated 4 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- Binary Ninja Debugger Plugin☆141Updated 2 years ago
- ☆71Updated 3 years ago
- Just a normal flask web app to understand win32api with code snippets and references.☆72Updated 4 years ago
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago