srndic / hidostLinks
Toolset for extracting document structures from PDF and SWF files
☆24Updated 4 years ago
Alternatives and similar repositories for hidost
Users that are interested in hidost are comparing it to the libraries listed below
Sorting:
- Generic Executable Unpacking using Dynamic Binary Instrumentation☆12Updated 10 years ago
- IDA plugin investigating the internal representation of IDC scripts☆14Updated last year
- A blanket execution/min hash semantic hash tool for binary function identification☆17Updated 9 years ago
- Tool support and visualizaton of Assembly Language within Eclipse, and integrated with IDA Pro. Can also be used as a standalone executab…☆14Updated 10 years ago
- Visualizing malware behavior, and proactive protection using GANs against zero-day attacks.☆41Updated 6 years ago
- Set of python scripts to analyse PE32/PE64 binaries and to extract VB 5/6 headers and Visual Basic p-code functions.☆46Updated 9 years ago
- Documentation, source code, and data links for Deep Neural Network Based Malware Detection Using Two Dimensional Binary Program Features …☆26Updated 9 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆31Updated 8 years ago
- x86 Dynamic Binary Translator Library☆34Updated 4 years ago
- A open source Python script to perform static analysis on a Malware Binary File (portable executable).☆16Updated 9 years ago
- Yet another implementation of PEiD with yara☆17Updated 8 years ago
- PDF Malware Parser☆20Updated 9 years ago
- KVM-based virtual machine introspection for malware analysis☆29Updated 8 years ago
- bdldr is an unofficial engine loader for Bitdefender ® for Linux☆43Updated 9 years ago
- Symbolic debugging tool using JonathanSalwan/Triton☆25Updated 6 years ago
- Fast ssdeep comparison library☆13Updated 10 years ago
- Neural Network Hyperparameter Optimization Framework in Python using Distributed Tensorflow Architecture☆12Updated 2 years ago
- A library for performing memory forensics over the IEEE 1394 interface.☆18Updated 6 years ago
- Plugin for IDA Pro to convert assembler to LLVM IR☆15Updated 8 years ago
- A tiny tool to learn the assembly code☆11Updated 8 years ago
- OllyHeapTrace is a plugin for OllyDbg to trace the heap operations being performed by a process.☆55Updated 13 years ago
- FAROS: Illuminating In-Memory Injection Attacks via Provenance-based Whole System Dynamic Information Flow Tracking☆17Updated 7 years ago
- Anti live forensic linux LKM rootkit☆17Updated 8 years ago
- Code for the paper EvilCoder: Automated Bug Insertion at ACSAC 2016☆46Updated 8 years ago
- Gadget displacement on top of IPR (In-Place Randomization) against Code Reuse Attack☆26Updated 9 years ago
- fcatalog idapython client☆27Updated 8 years ago
- swffile.py - SWF file parser module in Python☆28Updated 9 years ago
- Automatically exported from code.google.com/p/reverse-engineering-scripts☆18Updated 10 years ago
- Proof Of Concept for inserting code in ELF binaries.☆26Updated 11 years ago
- A framework for writing and running regression tests for RetDec and related tools.☆24Updated 4 months ago