mandiant / dncil
The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.
☆158Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for dncil
- ☆100Updated last year
- An automatic unpacker and logger for DotNet Framework targeting files☆249Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- Parse .NET executable files.☆74Updated last week
- ☆111Updated last week
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆137Updated 2 years ago
- MalUnpack companion driver☆92Updated 5 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆110Updated 4 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- Writeups for CTF challenges☆30Updated last year
- A golang CLI tool to download malware from a variety of sources.☆141Updated 9 months ago
- Use YARA rules on Time Travel Debugging traces☆86Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated 3 weeks ago
- Recon 2023 slides and code☆79Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆116Updated 4 months ago
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆115Updated last year
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆89Updated 2 months ago
- API Logger for Windows Executables☆77Updated 4 years ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆48Updated 3 weeks ago
- VBScript & VBA source-to-source deobfuscator with partial-evaluation☆73Updated 3 months ago
- LERN GHIDRA☆87Updated last year
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆124Updated 11 months ago
- ☆95Updated 2 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆139Updated this week
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- ☆96Updated last year
- Small visualizator for PE files☆67Updated last year