nsacyber / BAM
The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber
☆156Updated 8 months ago
Alternatives and similar repositories for BAM:
Users that are interested in BAM are comparing it to the libraries listed below
- Automatically generate AV byte signatures from sets of similar binaries.☆262Updated last month
- Supporting Data Archives for Ghidra☆175Updated this week
- Symbol hash for ELF files☆107Updated 2 years ago
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- ☆63Updated 5 years ago
- repository of tools & resources of the MMD team☆131Updated 2 years ago
- ☆103Updated 5 years ago
- Ghidra scripts for malware analysis☆91Updated last year
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated 4 months ago
- ☆222Updated last year
- MSR Project Freta☆76Updated 6 months ago
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆159Updated last month
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Generating YARA rules based on binary code☆205Updated 3 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- A proposed hardware-based method for stopping known memory corruption exploitation techniques. #nsacyber☆153Updated 7 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆125Updated 2 months ago
- A malware analysis and classification tool.☆191Updated 3 years ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior☆271Updated 5 years ago
- A modern Python-3-based alternative to RegRipper☆190Updated 2 months ago
- Malduck is your ducky companion in malware analysis journeys☆324Updated 7 months ago
- The content of this repository aims to assist efforts on analysing inner working principles, functionalities, and properties of the Micro…☆150Updated 4 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Official VirusTotal plugin for IDA Pro☆157Updated last year
- CLI tool to analyze PE files☆86Updated 4 months ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆112Updated last year
- ☆196Updated 3 months ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 4 years ago
- A golang CLI tool to download malware from a variety of sources.☆141Updated 11 months ago