codenulls's starred repositories

Kernel_Inject

Kernel Inject DLL

Language:C++Stargazers:322Issues:0Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

Language:C++License:MITStargazers:1169Issues:0Issues:0

ac

kernel mode anti cheat

Language:CLicense:AGPL-3.0Stargazers:401Issues:0Issues:0

noisereduce

Noise reduction in python using spectral gating (speech, bioacoustics, audio, time-domain signals)

Language:Jupyter NotebookLicense:MITStargazers:1357Issues:0Issues:0

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:3237Issues:0Issues:0

VMP-Imports-Deobfuscator

VMProtect 2.x-3.x x64 Import Deobfuscator

Language:C++License:MITStargazers:218Issues:0Issues:0

developer-roadmap

Interactive roadmaps, guides and other educational content to help developers grow in their careers.

Language:TypeScriptLicense:NOASSERTIONStargazers:283277Issues:0Issues:0

ABDScripts

Identify and remove opaque predicates and range dividers with miasm and radare2

Language:PythonStargazers:5Issues:0Issues:0

Fooocus

Focus on prompting and generating

Language:PythonLicense:GPL-3.0Stargazers:38514Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:1430Issues:0Issues:0

vmp3-import-fix

Fix VMProtect3 IAT

Language:C++Stargazers:245Issues:0Issues:0

MutantKiller

VMP Mutation API Fix

Language:C++Stargazers:37Issues:0Issues:0

VMProtect

VMProtect Leaked Source Code

Stargazers:20Issues:0Issues:0

vmp2-devirtualization

vmp2.x virtualization

Language:CStargazers:50Issues:0Issues:0

obpo-plugin

An OLLVM-CFF Deobfuscation Plugin

Language:PythonStargazers:575Issues:0Issues:0

dumpulator

An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

Language:CLicense:BSL-1.0Stargazers:696Issues:0Issues:0

blink

tiniest x86-64-linux emulator

Language:CLicense:ISCStargazers:6815Issues:0Issues:0

obfuscation_detection

Binary Ninja plugin to identify obfuscated code and other interesting code constructs

Language:PythonLicense:GPL-2.0Stargazers:531Issues:0Issues:0