mandiant / speakeasy
Windows kernel and user mode emulation.
☆1,516Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for speakeasy
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,035Updated 2 weeks ago
- A Pin Tool for tracing API calls etc☆1,301Updated 3 weeks ago
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,104Updated 2 weeks ago
- Windows process injection methods☆142Updated last year
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆750Updated 9 months ago
- AV/EDR evasion via direct system calls.☆1,811Updated last year
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,279Updated 5 months ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,060Updated 3 weeks ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,106Updated 4 years ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆657Updated last month
- PE-bear (builds only)☆769Updated last year
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆543Updated this week
- AV/EDR evasion via direct system calls.☆1,544Updated 2 years ago
- Quickly debug shellcode extracted during malware analysis☆565Updated last year
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,093Updated last year
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,264Updated this week
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆792Updated 2 years ago
- ☆798Updated 4 years ago
- Some of my publicly available Malware analysis and Reverse engineering.☆762Updated 5 months ago
- High Octane Triage Analysis☆667Updated this week
- Collaborative Malware Analysis Platform at Scale☆693Updated 2 weeks ago
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,122Updated last year
- ☆2,013Updated last year
- IDA Pro utilities from FLARE team☆2,240Updated 3 weeks ago
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆708Updated 2 weeks ago
- Enumerate and disable common sources of telemetry used by AV/EDR.☆770Updated 3 years ago
- A Binary Genetic Traits Lexer Framework☆394Updated 11 months ago
- A Coverage Explorer for Reverse Engineers☆2,258Updated 4 months ago
- DRAKVUF Black-box Binary Analysis☆1,062Updated last month