Big5-sec / pcode2code
a vba pcode decompiler based on pcodedmp
☆107Updated 3 years ago
Alternatives and similar repositories for pcode2code:
Users that are interested in pcode2code are comparing it to the libraries listed below
- A VBA p-code disassembler☆459Updated 3 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- A tool for detecting VBA stomping.☆97Updated 2 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆159Updated last month
- A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL☆132Updated 9 months ago
- ☆66Updated last year
- Robust Automated Malware Unpacker☆84Updated last year
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆180Updated 4 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- ☆107Updated 4 years ago
- Set of antianalysis techniques found in malware☆129Updated last year
- Windows Crypto API compatible decryption/encryption for python☆47Updated 2 years ago
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- IDA python plugin to scan binary with Yara rules☆171Updated 11 months ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆245Updated last year
- ☆103Updated last year
- Parse .NET executable files.☆74Updated 2 months ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆116Updated 5 years ago
- Official VirusTotal plugin for IDA Pro☆156Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆159Updated last week
- capemon: CAPE's monitor☆106Updated this week
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 4 years ago
- Extract AutoIt scripts embedded in PE binaries☆178Updated 6 months ago
- Script analysis tool based on Frida.re☆128Updated 7 years ago
- Generating YARA rules based on binary code☆205Updated 3 years ago
- A simple utility to list all methods of a given .NET Assembly and to invoke them☆72Updated 3 years ago