ixiacom / ATI
Ixia ATI team open source or generally public material. Anything added here MUST be approved by Ixia Management.
☆66Updated 5 years ago
Alternatives and similar repositories for ATI:
Users that are interested in ATI are comparing it to the libraries listed below
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- ☆69Updated last year
- Go Lang Portable Executable Parser☆39Updated 4 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆120Updated 4 years ago
- ☆113Updated 8 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆75Updated 10 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- Userland API monitor for threat hunting☆58Updated 5 years ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆31Updated 4 years ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆108Updated 3 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆50Updated 6 years ago
- Symbol hash for ELF files☆108Updated 3 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Use YARA rules on Time Travel Debugging traces☆88Updated last year
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆64Updated 3 years ago
- Malware Configuration Extraction Modules☆49Updated last year
- Smart DLL execution for malware analysis in sandbox systems☆143Updated 10 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆84Updated 2 years ago
- Enumerate Windows Defender threat families and dump their names according category☆90Updated 5 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆118Updated 6 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Script analysis tool based on Frida.re☆129Updated 7 years ago
- capemon: CAPE's monitor☆110Updated this week
- ☆105Updated last year
- List of tools to assist in analyzing samples of ISFB/Gozi/Ursnif☆15Updated 5 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- ☆108Updated 4 years ago