intezer / analyze-community-ghidra-plugin
Ghidra plugin for https://analyze.intezer.com
☆70Updated 2 years ago
Alternatives and similar repositories for analyze-community-ghidra-plugin:
Users that are interested in analyze-community-ghidra-plugin are comparing it to the libraries listed below
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- ☆66Updated last year
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆48Updated 6 years ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 7 months ago
- A small utility to deal with malware embedded hashes.☆49Updated last year
- ☆22Updated 5 years ago
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 8 months ago
- Go Lang Portable Executable Parser☆38Updated 3 years ago
- ☆59Updated 6 months ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- ☆18Updated 4 years ago
- ☆26Updated last year
- Yet another rule generator for Yara☆26Updated 4 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Just a normal flask web app to understand win32api with code snippets and references.☆72Updated 5 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- Malware Configuration Extraction Modules☆48Updated last year
- Robust Automated Malware Unpacker☆84Updated last year
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated 3 months ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆112Updated last year
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆52Updated 3 years ago