seekbytes / MicroSCOPE
Static analysis tool that can identify potential ransomware on PE or ELF files based on heuristics
☆14Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for MicroSCOPE
- Go library to parse Executable and Linkable Format (ELF) files.☆41Updated 4 months ago
- Generate Go bindings for shared C libraries.☆14Updated 4 months ago
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆12Updated 9 months ago
- Visualizing Mach-O Loads Recursively using Graphviz☆15Updated 10 months ago
- api-tracer is a tiny (useless) tracer☆13Updated last year
- A repo with a listing of binary ninja scripts + plugins (massively inspired by https://github.com/onethawt/idaplugins-list)☆16Updated 7 years ago
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- EDR PoC WIP LLC☆10Updated 9 months ago
- Lightweight x86-64 disassembling library☆38Updated 2 years ago
- Runtime smm module loader☆30Updated last year
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- Code used in blog posts☆32Updated 4 months ago
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆73Updated 3 months ago
- Rust version of the objdir tool☆12Updated 8 months ago
- Input-output driver☆23Updated last year
- Debugger and analyzer for ARM ELF executables.☆18Updated 2 years ago
- x64dbg python3 plugin☆21Updated 11 months ago
- Collection of ezine about virii☆15Updated 2 years ago
- Oceantoo is an XOR/LFSR based encryption algorithm☆15Updated 2 years ago
- FastSymApi - A Fast API PDB Symbol Cache Server that efficiently caches and compresses PDBs on disk for quick and repeated retrieval.☆18Updated last month
- Triton based symbolic emulator☆16Updated 2 years ago
- AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation usi…☆10Updated 9 months ago
- Standalone API for Binary Ninja's LLIL☆15Updated 3 months ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆43Updated 2 years ago
- An example of Windows self-replicating malware.☆10Updated last year
- ☆34Updated 7 months ago
- Experiment building lifting-bits dependencies with pure CMake. Migrated to:☆19Updated last month
- Very simple cross-platform utility to manage your git identities.☆10Updated 2 years ago
- Macro-header for compile-time C obfuscation (tcc, win x86/x64)☆11Updated 2 weeks ago