mandiant / gostringungarblerLinks
Python tool to resolve all strings in Go binaries obfuscated by garble
☆99Updated 3 months ago
Alternatives and similar repositories for gostringungarbler
Users that are interested in gostringungarbler are comparing it to the libraries listed below
Sorting:
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆62Updated last month
- A command line Windows API tracing tool for Golang binaries.☆154Updated last year
- Tools for analyzing EDR agents☆228Updated 11 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆117Updated last month
- ☆89Updated 3 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 10 months ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆23Updated 2 months ago
- ☆52Updated 7 months ago
- Call Stack Spoofing for Rust☆161Updated last week
- Recon 2023 slides and code☆79Updated last year
- A collection of modules and scripts to help with analyzing Nim binaries☆73Updated 7 months ago
- Deobfuscation library for PoisionPlug.SHADOW's ScatterBrain obfuscator☆53Updated 2 months ago
- ☆139Updated 2 weeks ago
- Retrieve inner payloads from Donut samples☆97Updated last year
- ☆114Updated 3 weeks ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆289Updated last year
- ☆73Updated 11 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆117Updated 2 weeks ago
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆144Updated 10 months ago
- Userland exec PoC to be used as attack vector technique☆85Updated 4 months ago
- Windows rootkit designed to work with BYOVD exploits☆199Updated 4 months ago
- ☆101Updated 2 years ago
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆106Updated 3 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆110Updated 8 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆127Updated last year
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆109Updated last month
- Call stack spoofing for Rust☆335Updated 3 months ago
- Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths☆338Updated 9 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆222Updated 7 months ago
- Cheat sheet to detect and remove linux kernel rootkit☆60Updated 5 months ago