google / vxsig
Automatically generate AV byte signatures from sets of similar binaries.
☆263Updated 2 months ago
Alternatives and similar repositories for vxsig:
Users that are interested in vxsig are comparing it to the libraries listed below
- Generating YARA rules based on binary code☆205Updated 3 years ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆229Updated last week
- Parsing of YARA rules into AST and building new rulesets in C++.☆121Updated 3 weeks ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆247Updated last year
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆89Updated 8 months ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- ☆113Updated 8 years ago
- Binee: binary emulation environment☆513Updated last year
- Trigram database written in C++, suited for malware indexing☆125Updated 4 months ago
- capemon: CAPE's monitor☆107Updated this week
- grap: define and match graph patterns within binaries☆154Updated 2 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- scripts/plugins for IDA Pro☆169Updated last month
- Robust Automated Malware Unpacker☆84Updated last year
- Symbol hash for ELF files☆108Updated 3 years ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆181Updated 4 years ago
- Windows API tracer for malware (oldname: unitracer)☆117Updated 7 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆125Updated 3 months ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆227Updated 4 months ago
- Tools for instrumenting Windows Defender's mpengine.dll☆293Updated 6 years ago
- Toolkit for enriching and speeding up static malware analysis☆166Updated 3 years ago
- Automatic YARA rule generation for Malpedia☆157Updated 2 years ago
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆123Updated 3 years ago
- Bindings for Microsoft WinDBG TTD☆215Updated last year
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆117Updated 6 years ago
- SAFE embeddings to match functions in yara☆100Updated 4 years ago
- ☆57Updated 3 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆119Updated 4 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago