nullteilerfrei / reversing-class
LERN GHIDRA
☆89Updated 2 years ago
Alternatives and similar repositories for reversing-class:
Users that are interested in reversing-class are comparing it to the libraries listed below
- Ghidra scripts for malware analysis☆91Updated last year
- Writeups for CTF challenges☆30Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆160Updated this week
- An IDA Pro extension for easier (malware) reverse engineering☆111Updated 2 years ago
- malware analysis scripts for Ghidra☆75Updated last year
- Analyses in IDA/Hex-Rays☆80Updated last year
- Parse .NET executable files.☆75Updated 2 weeks ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- ☆105Updated 5 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆123Updated 3 years ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆59Updated 3 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆68Updated 9 months ago
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- HashDB API hash lookup plugin for IDA Pro☆303Updated 4 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated last week
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆88Updated 7 months ago
- Multi-tool reverse engineering collaboration solution.☆138Updated 10 months ago
- Research notes☆117Updated 2 months ago
- ☆67Updated last year
- Notes on using the Python bindings for the Unicorn Engine☆73Updated 5 years ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆92Updated 4 months ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆227Updated 3 months ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆130Updated 4 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- ☆43Updated 3 years ago
- ☆192Updated last year