Skip to content
View gelven4sec's full-sized avatar
💭
(☞°ヮ°)☞
💭
(☞°ヮ°)☞

Organizations

@MindBreakers-ESGI

Block or report gelven4sec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Malware Analysis

31 repositories

SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.

Python 221 36 Updated Jul 26, 2024

Collection of android malware samples

Shell 1,046 361 Updated Apr 15, 2020

ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods.

C++ 196 24 Updated Jul 10, 2022

InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.

C++ 534 79 Updated Apr 5, 2022

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 44,516 2,417 Updated Oct 7, 2024

Deobfuscate OLLVM Bogus Control Flow via angr

Python 62 22 Updated Nov 26, 2021

Multi-tool reverse engineering collaboration solution.

Python 133 7 Updated Mar 27, 2024

Extract Windows Defender database from vdm files and unpack it

C 423 61 Updated Feb 10, 2020

Extracted Yara rules from Windows Defender mpavbase and mpasbase

YARA 210 46 Updated Sep 19, 2024

PoC Anti-Rootkit/Anti-Cheat Driver.

C++ 151 21 Updated Sep 20, 2024

Go symbol recovery tool

Go 560 64 Updated Aug 19, 2024

ldd as a tree

C 2,651 60 Updated Jun 21, 2024

Reverse Engineers' Hex Editor

C++ 2,301 115 Updated Oct 9, 2024

Cuckoo3 is a Python 3 open source automated malware analysis system.

Python 626 79 Updated Oct 8, 2024

Malware Configuration And Payload Extraction

Python 1,923 413 Updated Oct 9, 2024

the paranoid open-source malware scanner

YARA 411 26 Updated Oct 9, 2024

Shadow is a discrete-event network simulator that directly executes real application code, enabling you to simulate distributed systems with thousands of network-connected processes in realistic an…

Rust 1,437 239 Updated Oct 8, 2024

A rewrite of YARA in Rust.

Rust 634 50 Updated Oct 9, 2024

A GUI and CLI tool for removing bloat from executables

Python 337 27 Updated Aug 25, 2024

Powershell Linter

Rust 46 1 Updated Sep 23, 2024

State-of-the-art native debugging tools

C 2,872 375 Updated Oct 6, 2024
Python 300 45 Updated Oct 9, 2024

Automated Android custom unpacker generator

Java 259 22 Updated Jul 1, 2024

Reverse engineering and pentesting for Android applications

Python 5,220 1,064 Updated Oct 5, 2024

ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.

C 49 6 Updated Sep 15, 2024

Function signature matching and signature generation plugin for Binary Ninja

Python 60 10 Updated Sep 10, 2024

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…

882 98 Updated Oct 4, 2024

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Shell 390 40 Updated Sep 3, 2024

Rust debugger for Linux x86-64

Rust 566 15 Updated Oct 9, 2024