intezer / analyze-community-ghidra-plugin
Ghidra plugin for https://analyze.intezer.com
☆69Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for analyze-community-ghidra-plugin
- ☆66Updated last year
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆48Updated 5 years ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- ☆18Updated 4 years ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 6 months ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- ☆26Updated last year
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- ☆59Updated 4 months ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- ☆48Updated 4 years ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆30Updated 4 years ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- Flare-On solutions☆36Updated 5 years ago
- ☆22Updated 4 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated last month
- A small utility to deal with malware embedded hashes.☆48Updated last year
- Yet another rule generator for Yara☆25Updated 4 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 2 years ago
- Windows link file (shortcuts) examiner☆67Updated 5 months ago
- Malware Configuration Extraction Modules☆47Updated last year
- SuperPeHasher is a wrapper for several hash algorithms dedicated to PE file.☆27Updated 3 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year
- ☆27Updated 2 years ago