seekbytes / MicroSCOPE
Static analysis tool that can identify potential ransomware on PE or ELF files based on heuristics
☆15Updated last year
Alternatives and similar repositories for MicroSCOPE:
Users that are interested in MicroSCOPE are comparing it to the libraries listed below
- Go library to parse Executable and Linkable Format (ELF) files.☆43Updated 6 months ago
- Generate Go bindings for shared C libraries.☆14Updated 6 months ago
- EDR PoC WIP LLC☆10Updated 11 months ago
- A repo with a listing of binary ninja scripts + plugins (massively inspired by https://github.com/onethawt/idaplugins-list)☆16Updated 7 years ago
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆13Updated 11 months ago
- A tiny Windows hook library for x86/x64☆14Updated last year
- Simple ELF runtime packer for creating self-protecting binaries☆19Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Rust version of the objdir tool☆12Updated 10 months ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- Macro-header for compile-time C obfuscation (tcc, win x86/x64)☆12Updated 2 months ago
- Practical Reverse Engineering book exercises☆9Updated 3 years ago
- Sometimes, you need to manipulate low-level functionality (C APIs, etc) from high-level languages (Python). Eg. Force the low-level calls…☆14Updated 7 months ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆44Updated 2 years ago
- x64dbg python3 plugin☆21Updated last year
- My software engineering notes.☆17Updated this week
- Runtime smm module loader☆32Updated 2 years ago
- A wrapper around Windows, calls explicitly the lowest possible calls☆12Updated last year
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆75Updated 5 months ago
- A PE parser written in C++ which does not uses OOP. Helpful if you want to learn about PE parsing.☆16Updated last year
- a tiny, wasm-ready virtual machine - stupidly fast☆38Updated last year
- Setup for windows kernel development (development, debugging automation and compiling)☆15Updated 3 years ago
- ☆15Updated last year
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- ☆21Updated 3 years ago
- Collection of ezine about virii☆15Updated 2 years ago
- Signature finder (from PE-bear)☆31Updated 7 months ago
- Fetch PDB symbols directly from Microsoft's symbol servers☆41Updated 3 years ago