Noah.'s repositories

InjectProc

InjectProc - Process Injection Techniques [This project is not maintained anymore]

Language:C++License:GPL-3.0Stargazers:989Issues:67Issues:4

makin

makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]

Language:C++License:MITStargazers:720Issues:54Issues:8

Andromeda

Andromeda - Interactive Reverse Engineering Tool for Android Applications

Language:C++License:Apache-2.0Stargazers:691Issues:25Issues:4

SSMA

SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]

Language:PythonLicense:GPL-3.0Stargazers:407Issues:34Issues:18

idenLib

idenLib - Library Function Identification [This project is not maintained anymore]

Language:C++License:MITStargazers:383Issues:29Issues:8

InfectPE

InfectPE - Inject custom code into PE file [This project is not maintained anymore]

DrSemu

DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior

Language:C++License:GPL-3.0Stargazers:266Issues:23Issues:0

Hooking-via-InstrumentationCallback

codes for my blog post: https://secrary.com/Random/InstrumentationCallback/

Language:C++Stargazers:153Issues:14Issues:0

IDA-scripts

IDAPro scripts/plugins

Language:PythonStargazers:92Issues:8Issues:0

idenLibX

idenLib (Library Function Identification) plugin for x32dbg

Language:CLicense:MITStargazers:39Issues:5Issues:0

findLoop

findLoop - find possible encryption/decryption or compression/decompression code

Language:C++License:MITStargazers:26Issues:6Issues:0

AppSecurityLimits

AppSecurityLimits - Allows Executables To Define Security Limits

Language:C++License:Apache-2.0Stargazers:16Issues:4Issues:0

DrSemu-Detections

Rules/Detection files for Dr.Semu - https://github.com/secrary/DrSemu

Language:LuaLicense:GPL-3.0Stargazers:6Issues:3Issues:0

xCopyPath

xCopyPath

Language:C++Stargazers:6Issues:3Issues:0

hidden

Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

Language:CStargazers:5Issues:3Issues:0

wrk-v1.2

Windows Research Kernel

Language:CLicense:NOASSERTIONStargazers:5Issues:3Issues:0

zerokit

Zerokit/GAPZ rootkit (non buildable and only for researching)

Language:CStargazers:3Issues:3Issues:0

secrary-blog

secrary.com blog

Language:SCSSLicense:MITStargazers:1Issues:1Issues:0

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Language:PythonLicense:MITStargazers:0Issues:1Issues:0