nsacyber / BAM
The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber
☆156Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for BAM
- Supporting Data Archives for Ghidra☆172Updated last week
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆125Updated last week
- Symbol hash for ELF files☆102Updated 2 years ago
- Ghidra scripts for malware analysis☆90Updated 10 months ago
- Automatically generate AV byte signatures from sets of similar binaries.☆259Updated 9 months ago
- repository of tools & resources of the MMD team☆131Updated 2 years ago
- A Binary Genetic Traits Lexer Framework☆393Updated last year
- ☆219Updated last year
- ☆103Updated 5 years ago
- Blocks drivers from loading by using a name collision technique. #nsacyber☆45Updated 6 years ago
- ☆61Updated 5 years ago
- A malware analysis and classification tool.☆191Updated 2 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Binee: binary emulation environment☆503Updated last year
- The content of this repository aims to assist efforts on analysing inner working principles, functionalities, and properties of the Micro…☆150Updated 4 years ago
- A novel technique to hide code from debuggers & disassemblers☆152Updated 3 months ago
- Generating YARA rules based on binary code☆204Updated 3 years ago
- Malduck is your ducky companion in malware analysis journeys☆319Updated 5 months ago
- A proposed hardware-based method for stopping known memory corruption exploitation techniques. #nsacyber☆153Updated 7 years ago
- MSR Project Freta☆76Updated 4 months ago
- Ghidra plugin for https://analyze.intezer.com☆69Updated 2 years ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆234Updated last year
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆417Updated 4 years ago
- Data to test capa's code and rules.☆39Updated 2 weeks ago
- Trigram database written in C++, suited for malware indexing☆123Updated last month
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Official VirusTotal plugin for IDA Pro☆155Updated 10 months ago
- DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior☆269Updated 5 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated 2 months ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆111Updated last year