🤬
  • BluePill (Black Hat Europe 2019)

    https://www.blackhat.com/eu-19/briefings/schedule/index.html#bluepill-neutralizing-anti-analysis-behavior-in-malware-dissection-17685
    https://www.diag.uniroma1.it/~delia/papers/tifs20.pdf
  • Loading...
  • Daniele Cono D'Elia committed with GitHub 4 years ago
    408db762
    1 parent 5829c6bc
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■ ■
    README.md
    skipped 532 lines
    533 533  * [Binary ninja](https://binary.ninja/) - A reversing engineering platform
    534 534   that is an alternative to IDA.
    535 535  * [Binwalk](https://github.com/devttys0/binwalk) - Firmware analysis tool.
     536 +* [BluePill](https://github.com/season-lab/bluepill) - Framework for executing and debugging evasive malware and protected executables.
    536 537  * [Capstone](https://github.com/aquynh/capstone) - Disassembly framework for
    537 538   binary analysis and reversing, with support for many architectures and
    538 539   bindings in several languages.
    skipped 348 lines
Please wait...
Page is in error, reload to recover