tklengyel / drakvuf
DRAKVUF Black-box Binary Analysis
☆1,088Updated 2 months ago
Alternatives and similar repositories for drakvuf:
Users that are interested in drakvuf are comparing it to the libraries listed below
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,095Updated 2 months ago
- The official home of the LibVMI project is at https://github.com/libvmi/libvmi.☆691Updated 3 months ago
- A static analyzer for PE executables.☆1,042Updated last year
- InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date…☆546Updated 2 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆566Updated last week
- Portable Executable parsing library (from PE-bear)☆652Updated 5 months ago
- Windows kernel and user mode emulation.☆1,573Updated 10 months ago
- ☆956Updated last week
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,736Updated 4 months ago
- Binee: binary emulation environment☆513Updated last year
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆677Updated 4 months ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,139Updated last year
- IDA Pro utilities from FLARE team☆2,274Updated 3 months ago
- Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.☆497Updated 9 months ago
- PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.☆614Updated 2 years ago
- The new Cuckoo Monitor.☆341Updated 7 months ago
- Automated static analysis tools for binary programs☆1,574Updated 2 weeks ago
- A Pin Tool for tracing API calls etc☆1,378Updated last week
- Quickly debug shellcode extracted during malware analysis☆580Updated last year
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping…☆539Updated 2 weeks ago
- Export disassemblies into Protocol Buffers☆1,073Updated 3 months ago
- Dynamic unpacker based on PE-sieve☆704Updated this week
- ☆814Updated 3 months ago
- A Coverage Explorer for Reverse Engineers☆2,312Updated 6 months ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,221Updated this week
- Virtual Machine Introspection, Tracing & Debugging☆570Updated 2 years ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,850Updated 3 weeks ago
- Platform for Architecture-Neutral Dynamic Analysis☆2,543Updated this week
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆774Updated last year
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,660Updated last year