volexity / GoResolverLinks
GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the function symbols of an obfuscated Go binary.
☆64Updated last month
Alternatives and similar repositories for GoResolver
Users that are interested in GoResolver are comparing it to the libraries listed below
Sorting:
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 11 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆83Updated last year
- Configuration Extractors for Malware☆106Updated 2 months ago
- ☆115Updated last month
- Powershell Linter☆61Updated last week
- Malware Analysis tools☆26Updated 9 months ago
- Repository of Yara Rules☆111Updated 2 months ago
- Use YARA rules on Time Travel Debugging traces☆91Updated last year
- Retrieve inner payloads from Donut samples☆99Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆24Updated 3 months ago
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!☆45Updated 2 months ago
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆41Updated 5 months ago
- IDA Python scripts☆37Updated 2 months ago
- Golang bindings for PE-sieve☆43Updated last year
- Cheat sheet to detect and remove linux kernel rootkit☆67Updated 6 months ago
- ☆169Updated 2 months ago
- ☆74Updated 11 months ago
- A collection of modules and scripts to help with analyzing Nim binaries☆74Updated 8 months ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆100Updated last year
- A robust, multiprocessing-capable, multi-family RAT config parser/config extractor for AsyncRAT, DcRAT, VenomRAT, QuasarRAT, XWorm, Xeno …☆46Updated 2 weeks ago
- ☆37Updated 6 months ago
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆88Updated this week
- Windows Persistence IT-Security☆101Updated 3 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆125Updated last week
- A command line Windows API tracing tool for Golang binaries.☆155Updated last year
- ☆100Updated 7 months ago
- Python tool to check rootkits in Windows kernel☆197Updated 3 months ago
- ☆73Updated last year
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆112Updated 9 months ago