keyvalue
id223813596
namebluepill
full_nameseason-lab/bluepill
html_urlhttps://github.com/season-lab/bluepill
descriptionBluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
created_atNov. 24, 2019, 9:35 p.m.
updated_atJan. 27, 2024, 5:39 a.m.
pushed_atDec. 22, 2021, 7:03 p.m.
size306
stargazers_count112
watchers_count9
forks_count25
open_issues2
languageC++
awesome_list

https://github.com/rshipp/awesome-malware-analysis