nimrodpar / Labeled-Elfs
A collection of well labeled ELF binaries compiled from benign and malicious code in various ways. Great for exploring similarity in executables and training various ML models.
☆92Updated last year
Alternatives and similar repositories for Labeled-Elfs
Users that are interested in Labeled-Elfs are comparing it to the libraries listed below
Sorting:
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆129Updated 3 weeks ago
- Robust Automated Malware Unpacker☆84Updated 2 years ago
- ☆74Updated 2 years ago
- Python bindings to Ghidra's SLEIGH library for disassembly and lifting to P-Code IR☆194Updated this week
- ☆132Updated 4 years ago
- SAFE embeddings to match functions in yara☆100Updated 5 years ago
- ☆61Updated 2 months ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆234Updated last month
- Dragodis is a Python framework which allows for the creation of universal disassembler scripts.☆50Updated 11 months ago
- ☆186Updated last month
- This is the home of the raindrop obfuscator. It transforms program functions into obfuscated ROP chains that coexist seamlessly with the …☆62Updated 3 years ago
- ☆121Updated 3 months ago
- This project tries to provide additional Ghidra Version Tracking Correlators suitable for patch diffing.☆91Updated last year
- Automatically generate AV byte signatures from sets of similar binaries.☆272Updated 5 months ago
- LERN GHIDRA☆89Updated 2 years ago
- Target-centric program analysis.☆75Updated this week
- A Ghidra plugin for locating object file boundaries.☆123Updated 5 months ago
- Repo for various angr ipython features to give it more of a cli feeling☆56Updated 4 months ago
- Code and exercises for a workshop on z3 and angr☆227Updated 4 years ago
- Ariadne: Binary Ninja Graph Analysis Plugin☆89Updated 3 months ago
- Automatic ROPChain Generation☆286Updated 5 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆93Updated 2 weeks ago
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆59Updated 4 years ago
- Arancino is a dynamic protection framework that defends Intel Pin against anti-instrumentation attacks.☆72Updated 3 years ago
- DynamoRIO coverage visualization for cutter☆61Updated 2 years ago
- grap: define and match graph patterns within binaries☆154Updated 3 years ago
- The new phuzzing framework!☆157Updated 11 months ago
- Nampa - FLIRT for (binary) ninjas☆94Updated 4 months ago
- A collection of resources/tools and analyses for the angr binary analysis framework.☆176Updated 2 years ago
- ☆107Updated 6 years ago