packing-box / dataset-packed-elf
Dataset of packed ELF samples
☆18Updated last year
Alternatives and similar repositories for dataset-packed-elf:
Users that are interested in dataset-packed-elf are comparing it to the libraries listed below
- Code snippets for Qiling Tutorials☆20Updated 4 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆44Updated last month
- Extract data of TTD trace file to a minidump☆28Updated last year
- Dataset of packed PE samples☆30Updated 6 months ago
- ☆28Updated 2 years ago
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆28Updated last year
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- Go Lang Portable Executable Parser☆38Updated 3 years ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- A small utility to deal with malware embedded hashes.☆49Updated last year
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- ☆25Updated 2 months ago
- This repository contains D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation.☆35Updated 3 years ago
- ☆22Updated 3 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆30Updated 6 months ago
- Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network☆25Updated 3 years ago
- ☆26Updated 2 months ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆66Updated 9 months ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Dynamic-Static binary instrumentation framework on top of GDB☆51Updated last year
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- ☆15Updated last year
- PoC for CVE-2021-3492 used at Pwn2Own 2021☆41Updated 3 years ago
- Các IDA Flirt signatures HTC tạo☆17Updated 2 months ago
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆27Updated 2 weeks ago