icchy / tracecorn
Windows API tracer for malware (oldname: unitracer)
☆116Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for tracecorn
- ☆99Updated 4 months ago
- Toolkit for enriching and speeding up static malware analysis☆165Updated 2 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- PEDA-like debugger UI for WinDbg☆199Updated 7 months ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆115Updated 5 years ago
- ☆97Updated 4 months ago
- ☆112Updated 8 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆135Updated 3 years ago
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- qb-sync is an open source tool to add some helpful glue between IDA Pro and Windbg. Its core feature is to dynamically synchronize IDA's …☆116Updated 9 years ago
- VMI-Unpack - A Virtual Machine Introspection (VMI) based generic unpacker.☆54Updated 4 years ago
- IDA Plugin which decodes Windows Device I/O control code into DeviceType, FunctionCode, AccessType and MethodType.☆105Updated 11 months ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆83Updated 2 years ago
- grap: define and match graph patterns within binaries☆169Updated 3 years ago
- ☆173Updated 5 years ago
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- A Tool to Unpack Self-Modifying Code using DynamoRIO☆141Updated 7 years ago
- grap: define and match graph patterns within binaries☆153Updated 2 years ago
- scripts/plugins for IDA Pro☆165Updated 4 months ago
- ☆91Updated 8 years ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆224Updated 3 months ago
- This IDAPython script tags subroutines according to their use of imported functions☆71Updated 3 years ago
- [ARCHIVED] mov rax, ${Thalium/IceBox}; jmp rax;☆71Updated 5 years ago
- libemu shim layer and win32 environment for Unicorn Engine☆71Updated 7 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆117Updated 4 years ago
- SAFE embeddings to match functions in yara☆100Updated 4 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 7 months ago
- Generating YARA rules based on binary code☆202Updated 3 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆131Updated 8 years ago