ExcreamOnSecurity
411 subscribers
505 links
root@ExcreamOnSecurity: % cat ~/etc/topics.allow

- Offensive Security (Red Teaming / PenTesting)
- BlueTeam (OperationSec, TreatHunting, DFIR)
- Reverse Engineering / Malware Analisys
- Web Security
Download Telegram
xAnalyzer plugin for x64dbg is a plugin for the x86/x64 x64dbg debugger by @mrexodia. This plugin is based on APIInfo Plugin by @mrfearless, although some improvements and additions have been made. xAnalyzer is capable of doing various types of analysis over the static code of the debugged application to give more extra information to the user. This plugin is going to make an extensive API functions call detections to add functions definitions, arguments and data types as well as any other complementary information, something close at what you get with OllyDbg analysis engine, in order to make it even more comprehensible to the user just before starting the debuggin task.

https://github.com/ThunderCls/xAnalyzer
#debug #x64dbg #re
MazeWalker

MazeWalker’s goal is to reduce malware analysis time by automating runtime data collection and better visualization eventually helping a researcher to concentrate on static analysis and less on its dynamic part.

https://github.com/0xPhoeniX/MazeWalker
#re #ida #malware
SwishDbgExt

SwishDbgExt aims at making life easier for kernel developers, troubleshooters and security experts with a series of debugging, incident response and memory forensics commands. Because SwishDbgExt is a WinDbg debugging extension, it means it can be used on local or remote kernel debugging session, live sessions generated by Microsoft LiveKd, but also on Microsoft crash dumps generated to a Blue Screen of Death or hybrid utilities such as Comae DumpIt.

https://github.com/comaeio/SwishDbgExt
#windows #re #debug #tools #windbg
Taming Virtual Machine Based Code Protection – 1

Overcoming obfuscation in binaries has always been an interesting topic for me, especially in combination with malware. Over the last weeks I’ve been playing around with Virtualised Code Protection in order to see how well I could handle it.

https://malwareandstuff.com/taming-virtual-machine-based-code-protection-1/
#malware #re #obfuscation
long_night

A dark theme for your long reverse engineering session powered by a colorful pastel pallete. long_night supports IDA 7.3+ out of the box and can be used with older versions through the plugin IDASkins. long_night is an ongoing project that will be extended to support different platforms and tools.

https://github.com/ioncodes/long_night
#ida #re #themes #tools