packing-box / dataset-packed-elf
Dataset of packed ELF samples
☆17Updated last year
Related projects ⓘ
Alternatives and complementary repositories for dataset-packed-elf
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- Dataset of packed PE samples☆29Updated 4 months ago
- Code snippets for Qiling Tutorials☆20Updated 4 years ago
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- Utilities for working with vivisect☆23Updated 3 weeks ago
- This repository contains D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation.☆35Updated 3 years ago
- ☆22Updated 6 months ago
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆26Updated last year
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- Slides from various conference talks☆36Updated last year
- ☆14Updated 11 months ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆27Updated 2 years ago
- ☆28Updated 2 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆9Updated last year
- Progress of learning kernel development☆14Updated 2 years ago
- A small utility to deal with malware embedded hashes.☆48Updated last year
- Royal Road RTF Weaponizer object decoder☆24Updated last month
- Các IDA Flirt signatures HTC tạo☆15Updated last month
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆63Updated 3 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆30Updated 5 months ago
- ☆34Updated last year
- ☆66Updated 11 months ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- SPI flash read MitM attack PoC☆36Updated 2 years ago