mandiant / gostringungarblerLinks
Python tool to resolve all strings in Go binaries obfuscated by garble
☆111Updated 4 months ago
Alternatives and similar repositories for gostringungarbler
Users that are interested in gostringungarbler are comparing it to the libraries listed below
Sorting:
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆64Updated 2 months ago
- A command line Windows API tracing tool for Golang binaries.☆156Updated last year
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆24Updated 4 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆117Updated last year
- ☆115Updated last week
- A collection of modules and scripts to help with analyzing Nim binaries☆76Updated 9 months ago
- Retrieve inner payloads from Donut samples☆102Updated last year
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆154Updated 11 months ago
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆115Updated 3 months ago
- A dynamic unpacking tool☆137Updated last year
- ☆105Updated 2 years ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆19Updated 11 months ago
- ☆37Updated 7 months ago
- FLARE Team's Binary Navigator☆266Updated last month
- Recon 2023 slides and code☆79Updated 2 years ago
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆165Updated 3 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- Collection of codes focused on Linux rootkits☆133Updated last month
- Tools for analyzing EDR agents☆232Updated last year
- Powershell script deobfuscation using AST in Python☆68Updated last year
- Generate a proxy dll for arbitrary dll☆184Updated 8 months ago
- Vulnerable driver research tool, result and exploit PoCs☆195Updated last year
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆107Updated 5 months ago
- Get information about stripped rust executables☆33Updated last month
- Python tool to check rootkits in Windows kernel☆197Updated 4 months ago
- Deobfuscation library for PoisionPlug.SHADOW's ScatterBrain obfuscator☆61Updated 4 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆127Updated last week
- A robust, multiprocessing-capable, multi-family RAT config parser/config extractor for AsyncRAT, DcRAT, VenomRAT, QuasarRAT, XWorm, Xeno …☆46Updated last month
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆73Updated last year
- ☆147Updated 2 months ago