indrora / corkami
Automatically exported from code.google.com/p/corkami
☆13Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for corkami
- Synesthesia, implemented as Yices scripts☆89Updated 7 years ago
- A novel technique to hide code from debuggers & disassemblers☆152Updated 3 months ago
- grap: define and match graph patterns within binaries☆169Updated 3 years ago
- C++ wrapper for YARA.☆45Updated 4 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆83Updated 2 years ago
- ☆32Updated 4 months ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆48Updated 8 years ago
- IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplot…☆135Updated 3 years ago
- Translate regular Assembly into Extended Instructions☆85Updated 12 years ago
- A search tool for IDA☆69Updated 7 years ago
- An obfuscation engine which obfuscates Intel x86 32-bit binary code.☆54Updated 6 years ago
- Windows API tracer for malware (oldname: unitracer)☆116Updated 7 years ago
- ☆105Updated 5 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- Another radare2 gui for windows☆39Updated 7 years ago
- ☆75Updated 4 years ago
- ☆67Updated 3 years ago
- Old mitigation-bounty code that was applicable to edge before it use webkit/chrome☆87Updated 7 years ago
- PEDA-like debugger UI for WinDbg☆199Updated 7 months ago
- ☆112Updated 8 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- A project that aims to automatically devirtualize code that has been virtualized using x86virt☆125Updated last year
- ☆91Updated 8 years ago
- Programmatic disassembly and patching☆67Updated 7 years ago
- Security Research and Development Framework☆106Updated 9 years ago