necst / crave
Framework to automatically test and explore the capabilities of generic AV engines
☆70Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for crave
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- ☆33Updated 9 years ago
- ☆51Updated 6 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆34Updated 7 years ago
- QEMU with rVMI extensions☆25Updated 7 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆66Updated 7 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- BinCrowd Plugin for IDA Pro☆41Updated 12 years ago
- ☆39Updated 3 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 7 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- ☆21Updated 5 years ago
- ☆22Updated 5 years ago
- This script is used for extracting DDE in docx and xlsx☆12Updated 6 years ago
- A system to record malware using PANDA☆42Updated 5 years ago
- API functions for Malware Research☆35Updated 5 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- ☆32Updated 7 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago