ixiacom / ATILinks
Ixia ATI team open source or generally public material. Anything added here MUST be approved by Ixia Management.
☆66Updated 6 years ago
Alternatives and similar repositories for ATI
Users that are interested in ATI are comparing it to the libraries listed below
Sorting:
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- ☆115Updated 8 years ago
- ☆71Updated last year
- Set of antianalysis techniques found in malware☆132Updated last year
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆119Updated 6 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆123Updated 4 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Go Lang Portable Executable Parser☆38Updated 4 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆75Updated 10 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆31Updated 4 years ago
- Generating YARA rules based on binary code☆210Updated 3 years ago
- FLARE Kernel Shellcode Loader☆178Updated 6 years ago
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆108Updated 4 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆51Updated 6 years ago
- A tool for de-obfuscating PowerShell scripts☆68Updated 6 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆41Updated 5 years ago
- ☆51Updated 6 years ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆65Updated 3 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆72Updated last year
- Userland API monitor for threat hunting☆58Updated 5 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆85Updated 3 years ago
- Various Yara signatures (possibly to be included in a release later).☆85Updated 6 years ago
- a program to detect reflective dll injection on a live machine☆74Updated 9 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆116Updated 8 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆137Updated 2 years ago
- ☆43Updated 5 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago