tsunulukai / kris-vmLinks
☆12Updated 6 years ago
Alternatives and similar repositories for kris-vm
Users that are interested in kris-vm are comparing it to the libraries listed below
Sorting:
- My collection of scripts for Ghidra (https://github.com/NationalSecurityAgency/ghidra)☆10Updated 4 years ago
- ☆71Updated last year
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 3 years ago
- Official x64dbg plugin for Binary Ninja☆80Updated 4 months ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆67Updated 3 years ago
- Ghidra plugin for https://analyze.intezer.com☆71Updated 2 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- Ghidra scripts for malware analysis☆101Updated last year
- Transfer EIP control to shellcode during malware analysis investigation☆76Updated 10 years ago
- Capa analysis importer for Ghidra.☆62Updated 4 years ago
- A git history of Windows filesystems☆76Updated 4 years ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆166Updated last week
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆158Updated 5 years ago
- Simple tool to graph files for quick analysis☆56Updated last year
- malware analysis scripts for Ghidra☆79Updated 2 years ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- TrashDBG the world's worse debugger☆23Updated 3 years ago
- LERN GHIDRA☆91Updated 2 years ago
- Salvaging Static Analysis☆86Updated 6 years ago
- ☆18Updated 4 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- A port of Kaitai to the Hiew hex editor☆151Updated 5 years ago
- a vba pcode decompiler based on pcodedmp☆109Updated 3 years ago
- Go Lang Portable Executable Parser☆39Updated 4 years ago
- ☆66Updated 6 years ago
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated 2 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆120Updated 6 years ago
- [F]aster [U]niversal [U]npacker☆54Updated 12 years ago
- ☆51Updated 2 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago