mandiant / poisonplug-scatterbrainLinks
Deobfuscation library for PoisionPlug.SHADOW's ScatterBrain obfuscator
☆64Updated 6 months ago
Alternatives and similar repositories for poisonplug-scatterbrain
Users that are interested in poisonplug-scatterbrain are comparing it to the libraries listed below
Sorting:
- ☆89Updated 7 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆71Updated last year
- Abusing exceptions for code execution.☆112Updated 2 years ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆36Updated last year
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆114Updated last year
- ☆93Updated last year
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆35Updated 6 months ago
- ☆32Updated 6 months ago
- Rule Engine for Dynamic Malware Analysis and Research☆25Updated 5 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- bypassing intel txt's tboot integrity checks via coreboot shim☆81Updated 6 months ago
- ☆26Updated 10 months ago
- Modular and extensible library for Virtual Machine Introspection☆108Updated last month
- a PE Loader and Windows API tracer. Useful in malware analysis.☆143Updated 3 years ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆125Updated 7 months ago
- ☆19Updated 2 years ago
- Native Rust bindings for @horsicq's Detect-It-Easy☆15Updated 7 months ago
- Intel 64/Windows low-level experiments☆60Updated 3 weeks ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆119Updated last year
- Winbindex bot to pull in binaries for specific releases☆48Updated 2 years ago
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆126Updated 2 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated 2 years ago
- SPI flash read MitM attack PoC☆38Updated 3 years ago
- ☆59Updated 6 months ago
- uefi diskless persistence technique + OVMF secureboot bypass☆92Updated last year
- NovaHypervisor is a defensive x64 Intel host based hypervisor. The goal of this project is to protect against kernel based attacks (eithe…☆227Updated 2 months ago
- Rust bindings to the System Informer's (formerly known as Process Hacker) "phnt" native Windows headers☆47Updated 3 months ago
- ☆153Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆120Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆124Updated 2 weeks ago