intel471 / coderex
A tool that automates regex generation for the x86 and x86-64 instruction sets
☆62Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for coderex
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆113Updated last year
- Small visualizator for PE files☆67Updated last year
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆109Updated 3 months ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆48Updated last week
- Parse .NET executable files.☆74Updated 3 weeks ago
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- Writeups for CTF challenges☆30Updated 11 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- A collection of ready-to-use library code and symbols for the MinHash-based Code Relationship & Investigation Toolkit (MCRIT)☆11Updated 5 months ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- ☆66Updated last year
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- UnpacMe IDA Byte Search☆26Updated 11 months ago
- A post-processing script for TinyTracer☆37Updated last year
- TrashDBG the world's worse debugger☆24Updated 2 years ago
- ☆25Updated last week
- IDA Pro plugin to aid with the analysis of native IIS modules☆15Updated 3 months ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆49Updated 2 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- MalUnpack companion driver☆92Updated 4 months ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- Use YARA rules on Time Travel Debugging traces☆85Updated last year
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 4 months ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- A collection of modules and scripts to help with analyzing Nim binaries☆66Updated last month
- ☆99Updated 11 months ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆137Updated 2 years ago