enkomio / Sojobo
A binary analysis framework
☆132Updated 4 years ago
Alternatives and similar repositories for Sojobo:
Users that are interested in Sojobo are comparing it to the libraries listed below
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆180Updated 4 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆119Updated 4 years ago
- Sacara VM☆122Updated 5 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆84Updated 2 years ago
- Windows API tracer for malware (oldname: unitracer)☆117Updated 7 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- ☆99Updated 7 months ago
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- PEDA-like debugger UI for WinDbg☆201Updated 10 months ago
- A simple utility to list all methods of a given .NET Assembly and to invoke them☆72Updated 3 years ago
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Frida.re based RunPE (and MapViewOfSection) extraction tool☆111Updated 7 years ago
- Driver Initial Reconnaissance Tool☆121Updated 5 years ago
- ☆134Updated 5 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆226Updated 3 months ago
- scripts/plugins for IDA Pro☆169Updated 3 weeks ago
- ☆222Updated last year
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- ☆66Updated last year
- ☆105Updated 5 years ago
- A novel technique to hide code from debuggers & disassemblers☆153Updated 5 months ago