mandiant / poisonplug-scatterbrainLinks
Deobfuscation library for PoisionPlug.SHADOW's ScatterBrain obfuscator
☆61Updated 4 months ago
Alternatives and similar repositories for poisonplug-scatterbrain
Users that are interested in poisonplug-scatterbrain are comparing it to the libraries listed below
Sorting:
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆24Updated 4 months ago
- ☆31Updated 4 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆73Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- ☆88Updated 5 months ago
- NovaHypervisor is a defensive x64 Intel host based hypervisor. The goal of this project is to protect against kernel based attacks (eithe…☆137Updated this week
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆110Updated last year
- Rule Engine for Dynamic Malware Analysis and Research☆22Updated 3 months ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- Modular and extensible library for Virtual Machine Introspection☆107Updated 2 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆117Updated last month
- A few examples of how to trap virtual memory access on Windows.☆31Updated 6 months ago
- A collection of modules and scripts to help with analyzing Nim binaries☆76Updated 9 months ago
- rekk is set of tools written in Rust to obfuscate ELF & PE executables with nanomites.☆31Updated 7 months ago
- ☆91Updated last year
- ☆147Updated 2 months ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆19Updated 11 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆117Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆116Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated 2 years ago
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆82Updated 11 months ago
- A set of LLVM and GCC based plugins that perform code obfuscation.☆126Updated 3 weeks ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆84Updated last month
- Report and exploit of CVE-2023-36427☆90Updated last year
- ☆25Updated 8 months ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆72Updated 2 months ago
- Native Rust bindings for @horsicq's Detect-It-Easy☆15Updated 5 months ago
- bypassing intel txt's tboot integrity checks via coreboot shim☆70Updated 4 months ago
- ☆19Updated 2 years ago
- A parser for Microsoft PDB (Program Database) debugging information☆27Updated 8 months ago