mrphrazer / mirai_string_deobfuscationLinks
Binary Ninja script to decrypt strings in Mirai samples
☆19Updated 4 years ago
Alternatives and similar repositories for mirai_string_deobfuscation
Users that are interested in mirai_string_deobfuscation are comparing it to the libraries listed below
Sorting:
- Kernel Cache Decryption for iOS☆17Updated 3 years ago
- Ghidra RE scripts☆38Updated 4 years ago
- gopclntab finder and analyzer for Radare2☆20Updated 5 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆47Updated 4 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- Utilities for working with vivisect☆25Updated 5 months ago
- ☆35Updated 4 years ago
- An Integrity-Check Monitoring Pintool☆58Updated 4 years ago
- ☆76Updated 3 years ago
- General purpose repository for miscellaneous scripts, pcaps and malware IOCs that we share with the info-sec research community☆39Updated 4 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- A repository with simple projects created for testing/learning purpose☆46Updated 3 years ago
- bunch of random stuff☆21Updated 5 years ago
- RESTful API for Unipacker (https://github.com/unipacker/unipacker)☆14Updated 4 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆56Updated 6 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆31Updated 6 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- IDA plugin CMake build-script☆36Updated 10 months ago
- ☆36Updated 4 years ago
- POC for cve-2019-1458☆21Updated 5 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 4 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆23Updated 2 years ago
- My solutions for HackSys Extreme Vulnerable Driver☆10Updated 7 years ago
- SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x☆31Updated 4 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 6 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 11 months ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Symbol REPL☆31Updated 7 years ago