ixiacom / ATI
Ixia ATI team open source or generally public material. Anything added here MUST be approved by Ixia Management.
☆65Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for ATI
- ☆66Updated last year
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- ☆112Updated 8 years ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆61Updated 3 years ago
- Automatically generate AV byte signatures from sets of similar binaries.☆259Updated 9 months ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆115Updated 5 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 5 months ago
- Generating YARA rules based on binary code☆202Updated 3 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- ☆59Updated 4 months ago
- Symbol hash for ELF files☆102Updated 2 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆83Updated 2 years ago
- Tools for inspecting YARA bytecode☆16Updated 4 years ago
- Use YARA rules on Time Travel Debugging traces☆85Updated last year
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 4 months ago
- ☆103Updated 5 years ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆30Updated 4 years ago
- ☆81Updated 4 years ago
- Set of antianalysis techniques found in malware☆129Updated last year
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆117Updated 4 years ago