moyix / panda-malrec
A system to record malware using PANDA
☆42Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for panda-malrec
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- A clone (of the basic core) of AFL fuzzer☆74Updated 8 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆66Updated 7 years ago
- This python/jython script is used as plugin to BinNavi tool to analyze a x86 binanry file to find buffer overflow prone functions. Such f…☆28Updated 11 years ago
- Dynamic security analysis of embedded systems’ firmwares☆81Updated 8 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 5 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago
- ☆50Updated 11 years ago
- BinCrowd Plugin for IDA Pro☆41Updated 12 years ago
- A pip wrapper around our ridiculous amount of qemu forks.☆48Updated 8 months ago
- Gadget displacement on top of IPR (In-Place Randomization) against Code Reuse Attack☆25Updated 8 years ago
- Malware Fragmentation Tool its a tool that simply fragment the PE file and it can disassemble the PE file, etc this tool very useful for…☆36Updated 8 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆85Updated 7 years ago
- Fuzzing scripts for the American Fuzzy Lop (AFL) fuzzer☆47Updated 8 years ago
- automated-arancino is a lightweight analysis framework to automate malware experiments.☆15Updated 7 years ago
- ☆48Updated 7 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆31Updated 7 years ago
- Automatic collect firmwares from internet,decompress,find binary code,extract info,file relation and function relation☆40Updated 7 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- BrundleFuzz is a distributed fuzzer for Windows and Linux using dynamic binary instrumentation.☆82Updated 8 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆34Updated 7 years ago
- ☆26Updated 10 years ago
- A ROP and binary analysis exploit challenge for edurange☆15Updated 9 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- An Extensible Dynamic Analysis Framework for IoT Devices☆20Updated 6 years ago
- Download all of Microsoft's security updates and symbols☆42Updated 8 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago