packing-box / docker-packing-box
Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detection
☆50Updated 2 weeks ago
Alternatives and similar repositories for docker-packing-box:
Users that are interested in docker-packing-box are comparing it to the libraries listed below
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆44Updated last month
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Powershell script deobfuscation using AST in Python☆64Updated last year
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆99Updated 2 years ago
- Dataset of packed PE samples☆30Updated 6 months ago
- Python wrappers for mal_unpack☆35Updated last year
- A small utility to deal with malware embedded hashes.☆49Updated last year
- Dataset of packed ELF samples☆18Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆115Updated last year
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆92Updated 4 months ago
- A golang CLI tool to download malware from a variety of sources.☆141Updated 11 months ago
- Malware Samples that could be used for teaching students about malware analysis.☆51Updated 9 months ago
- Robust Automated Malware Unpacker☆84Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆66Updated 9 months ago
- Imphash-like calculation on Golang binaries☆49Updated 2 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated 3 months ago
- Python based CLI for MalwareBazaar☆36Updated 2 months ago
- Linpmem is a linux memory acquisition tool☆75Updated 8 months ago
- A tool for firmware cartography☆142Updated 3 weeks ago
- ☆68Updated last year
- General malware analysis stuff☆36Updated 4 months ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆125Updated 2 months ago
- ☆99Updated 2 years ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆51Updated 3 weeks ago
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆72Updated 3 years ago
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- Use YARA rules on Time Travel Debugging traces☆88Updated last year
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆28Updated last year
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!☆41Updated last year