Big5-sec / pcode2code
a vba pcode decompiler based on pcodedmp
☆108Updated 3 years ago
Alternatives and similar repositories for pcode2code:
Users that are interested in pcode2code are comparing it to the libraries listed below
- A VBA p-code disassembler☆461Updated 3 years ago
- A tool for detecting VBA stomping.☆98Updated 2 years ago
- ☆107Updated 4 years ago
- ☆104Updated last year
- Generating YARA rules based on binary code☆205Updated 3 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- Windows Crypto API compatible decryption/encryption for python☆47Updated 2 years ago
- Parsers for custom malware formats ("Funky malware formats")☆93Updated 3 years ago
- ☆67Updated last year
- API Logger for Windows Executables☆78Updated 4 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆132Updated 2 years ago
- Parse .NET executable files.☆75Updated 3 weeks ago
- A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL☆133Updated 10 months ago
- Enumerate Windows Defender threat families and dump their names according category☆88Updated 5 years ago
- A simple utility to list all methods of a given .NET Assembly and to invoke them☆73Updated 3 years ago
- Driver Initial Reconnaissance Tool☆121Updated 5 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- capemon: CAPE's monitor☆107Updated this week
- Go Lang Portable Executable Parser☆39Updated 3 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆84Updated 2 years ago
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆111Updated 2 years ago
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆159Updated 2 months ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆115Updated last year
- Mario & Luigi - Tools for sniffing Windows Named Pipes communication☆129Updated 8 years ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆63Updated 3 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆117Updated 6 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆119Updated 4 years ago