mandiant / xrefer
FLARE Team's Binary Navigator
☆252Updated last month
Alternatives and similar repositories for xrefer:
Users that are interested in xrefer are comparing it to the libraries listed below
- ☆101Updated 2 years ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆388Updated this week
- Research notes☆123Updated 5 months ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆165Updated last month
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- ☆114Updated this week
- Static Binary Instrumentation tool for Windows x64 executables☆201Updated this week
- ☆105Updated last year
- A Binary Genetic Traits Lexer Framework☆490Updated 2 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆100Updated last month
- A tool for firmware cartography☆147Updated 4 months ago
- Use YARA rules on Time Travel Debugging traces☆90Updated last year
- ☆199Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆117Updated 6 months ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆92Updated last week
- Powershell script deobfuscation using AST in Python☆66Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆71Updated last year
- ☆73Updated 10 months ago
- Assortment of hashing algorithms used in malware☆360Updated last month
- Repository for the code snippets from the AllThingsIDA video channel☆104Updated 4 months ago
- HashDB API hash lookup plugin for IDA Pro☆316Updated 6 months ago
- Code Coverage Exploration Plugin for Ghidra☆348Updated 9 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated 2 years ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆622Updated last month
- Rust symbol recovery tool☆48Updated last month
- Get information about stripped rust executables☆31Updated this week
- Native Python3 bindings for @horsicq's Detect-It-Easy☆68Updated last month
- Vulnerable driver research tool, result and exploit PoCs☆193Updated last year
- ☆318Updated 10 months ago
- An intuitive query API for IDA Pro☆156Updated last month