seekbytes / MicroSCOPE
Static analysis tool that can identify potential ransomware on PE or ELF files based on heuristics
☆16Updated last year
Alternatives and similar repositories for MicroSCOPE:
Users that are interested in MicroSCOPE are comparing it to the libraries listed below
- Rust version of the objdir tool☆12Updated 11 months ago
- Attack tool for altering packed samples so that they evade static packing detection☆14Updated 3 weeks ago
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆13Updated last year
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- A python library for generate ida pro files (*.idb/*.i64) in batch mode & compare executable files use bindiff in batch mode.☆19Updated 5 months ago
- Code used in blog posts☆33Updated 7 months ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆26Updated 6 months ago
- EDR PoC WIP LLC☆10Updated last year
- Visualizing Mach-O Loads Recursively using Graphviz☆15Updated last year
- Generate Go bindings for shared C libraries.☆14Updated 7 months ago
- Native Rust bindings for @horsicq's Detect-It-Easy☆13Updated 3 weeks ago
- ☆16Updated last year
- Go library to parse Executable and Linkable Format (ELF) files.☆44Updated 7 months ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 9 months ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- Signature finder (from PE-bear)☆31Updated 8 months ago
- Native API header files for the Process Hacker project (nightly).☆25Updated this week
- Runtime smm module loader☆32Updated 2 years ago
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆74Updated 6 months ago
- Easy encrypt/decrypt data with TPM☆25Updated 11 months ago
- Windows kernel driver template for cmkr and llvm-msvc.☆34Updated last year
- ☆19Updated 2 months ago
- Practical Reverse Engineering book exercises☆9Updated 3 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- A wrapper around Windows, calls explicitly the lowest possible calls☆12Updated 2 years ago
- ☆35Updated 2 years ago