mandiant / xrefer
FLARE Team's Binary Navigator
☆199Updated 2 weeks ago
Alternatives and similar repositories for xrefer:
Users that are interested in xrefer are comparing it to the libraries listed below
- ☆99Updated 2 years ago
- ☆111Updated last month
- Get information about stripped rust executables☆23Updated last week
- Static Binary Instrumentation tool for Windows x64 executables☆193Updated 2 months ago
- Use YARA rules on Time Travel Debugging traces☆88Updated last year
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆92Updated 3 months ago
- ☆189Updated last year
- An intuitive query API for IDA Pro☆152Updated 2 weeks ago
- ☆103Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆159Updated last week
- Research notes☆117Updated last month
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆350Updated 2 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆114Updated 6 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆115Updated 2 months ago
- IDA Pro plugin for recognizing known hashes of API function names☆82Updated 2 years ago
- Rust symbol recovery tool☆36Updated 6 months ago
- ☆71Updated 6 months ago
- Writeups for CTF challenges☆30Updated last year
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆74Updated 2 weeks ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆115Updated last year
- Ghidra scripts for malware analysis☆91Updated last year
- How to retro theme your Ghidra☆34Updated 2 months ago
- A tool for firmware cartography☆142Updated 3 weeks ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg …☆88Updated 6 months ago
- Repository for the code snippets from the AllThingsIDA video channel☆95Updated 2 weeks ago
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆129Updated 5 months ago
- A command line Windows API tracing tool for Golang binaries.☆156Updated last year
- Parse .NET executable files.☆74Updated 2 months ago