dynStruct Logo

dynStruct

0
Free
Visit Website

dynStruct is a tool using dynamoRio to monitor memory accesses of an ELF binary via a data gatherer, and use this data to recover structures of the original code. dynStruct can also be used to quickly find where and by which function a member of a structure is write or read. Papers: dynStruct was the subject of a master thesis and a publication. Requirements: Data gatherer, CMake >= 2.8, DynamoRIO (avoid the last release, recommended version at DynamoRIO cronbuild or build 7.91.18109). Structure recovery and web interface: Python3, Capstone, Bottle. Setup: - Data Gatherer: Set the environment variable DYNAMORIO_HOME to the absolute path of your DynamoRIO installation. Execute build.sh. To compile dynStruct for a 32bits target on a 64bits os, execute build.sh 32. - Structure recovery and web interface: Install dependencies for dynStruct.py using 'pip3 install -r requirements.txt'. Data gatherer Usage: drrun -opt_cleancall 3 -c <dynStruct_path> <dynStruct_args> -- <prog>

FEATURES

ALTERNATIVES

A tool for malware analysts to search through base64-encoded samples and generate yara rules.

OCyara performs OCR on image files and scans them for matches to Yara rules, supporting Debian-based Linux distros.

A cheat sheet for default credentials to aid in penetration testing and vulnerability assessment

A serverless, real-time, and retroactive malware detection tool that scans files with YARA rules and alerts incident response teams.

Original SmaliHook Java source for Android cracking and reversing.

A Python script that converts shellcode into a PE32 or PE32+ file.

A Python script for scanning data within an IDB using Yara

Automated blind-xss search for Burp Suite

PINNED

InfoSecHired Logo

InfoSecHired

An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Resources
Mandos Brief Newsletter Logo

Mandos Brief Newsletter

A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Resources
OSINTLeak Logo

OSINTLeak

OSINTLeak is a tool for discovering and analyzing leaked sensitive information across various online sources to identify potential security risks.

Digital Forensics
ImmuniWeb® Discovery Logo

ImmuniWeb® Discovery

ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

Attack Surface Management
Checkmarx SCA Logo

Checkmarx SCA

A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Application Security
Check Point CloudGuard WAF Logo

Check Point CloudGuard WAF

A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.

Application Security
Orca Security Logo

Orca Security

A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

Cloud Security
DryRun Logo

DryRun

A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Application Security