Forwarded from r0 Crew (Channel)
SAFE (Self Attentive Function Embedding) - compute binary function embeddings to find out if two functions are similar or not. Based on radare2. github: https://github.com/gadiluna/SAFE Article: https://medium.com/@massarelli/safe-self-attentive-function-embedding-d80abbfea794 #reverse #radare2 #dukeBarman
GitHub
GitHub - gadiluna/SAFE: SAFE: Self-Attentive Function Embeddings for binary similarity
SAFE: Self-Attentive Function Embeddings for binary similarity - gadiluna/SAFE
Forwarded from r0 Crew (Channel)
ANBU - Automatic New Binary Unpacker with PIN DBI Framework https://github.com/Fare9/ANBU #reverse #pin #dukeBarman
GitHub
GitHub - Fare9/ANBU: ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.
ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking. - GitHub - Fare9/ANBU: ANBU (Automatic New Binary Unpacker) a tool for me to learn ...
Forwarded from r0 Crew (Channel)
Ret-sync now supports Ghidra (syncing with popular debuggers) https://github.com/bootleg/ret-sync #ghidra #reverse #debugger #dukeBarman
GitHub
GitHub - bootleg/ret-sync: ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg)…
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers. - bootleg/ret-sync
Forwarded from r0 Crew (Channel)
Building a custom malware sandbox with PANDA - Part 1 https://adalogics.com/blog/Building-a-custom-malware-sandbox-with-PANDA-Part-1 #reverse #malware #dukeBarman
Forwarded from r0 Crew (Channel)
BinDiff wrapper script for multiple binary diffing https://github.com/TakahiroHaruyama/ida_haru/tree/master/bindiff #reverse #dukeBarman
GitHub
ida_haru/bindiff at master · TakahiroHaruyama/ida_haru
scripts/plugins for IDA Pro. Contribute to TakahiroHaruyama/ida_haru development by creating an account on GitHub.
Forwarded from r0 Crew (Channel)
Extending Ghidra: from Script to Plugins and Beyond https://vimeo.com/377180466 #ghidra #reverse #dukeBarman
Vimeo
Mike Bell: Extending Ghidra: from Script to Plugins and Beyond
Mike Bell speaking at the Jailbreak Brewing Company Security Summit on Friday, October 11, 2019. In this talk, Mike will explore the many ways to extend Ghidra.…
Forwarded from r0 Crew (Channel)
fn_fuzzy.py - IDAPython script for fast multiple binary diffing triage https://github.com/TakahiroHaruyama/ida_haru/tree/master/fn_fuzzy #reverse #ida #dukeBarman
GitHub
ida_haru/fn_fuzzy at master · TakahiroHaruyama/ida_haru
scripts/plugins for IDA Pro. Contribute to TakahiroHaruyama/ida_haru development by creating an account on GitHub.
Forwarded from r0 Crew (Channel)
DeepBinDiff: Learning Program-Wide Code Representations for Binary Diffing
Source: https://github.com/deepbindiff/DeepBinDiff
Article: https://www.ndss-symposium.org/wp-content/uploads/2020/02/24311.pdf
#reverse #dukeBarman
Source: https://github.com/deepbindiff/DeepBinDiff
Article: https://www.ndss-symposium.org/wp-content/uploads/2020/02/24311.pdf
#reverse #dukeBarman
GitHub
GitHub - yueduan/DeepBinDiff: Official repository for DeepBinDiff
Official repository for DeepBinDiff. Contribute to yueduan/DeepBinDiff development by creating an account on GitHub.
Forwarded from r0 Crew (Channel)
Big Match: matching open source code in binaries for fun and profit https://rev.ng/blog/big-match/post.html #reverse #dukeBarman