Dump-GUY / Python3---Binary-Data-Manipulation
Python 3 - Manipulation and conversation with different data type (Bytes operations)
☆27Updated 3 years ago
Alternatives and similar repositories for Python3---Binary-Data-Manipulation:
Users that are interested in Python3---Binary-Data-Manipulation are comparing it to the libraries listed below
- ☆22Updated 4 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- ☆28Updated 4 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆58Updated 5 months ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆34Updated 3 years ago
- ☆31Updated 2 years ago
- RenameLocalVars is an IDA plugin that renames local variables to something easier to read.☆15Updated last year
- ☆25Updated 3 months ago
- ☆17Updated 3 years ago
- Rekall Memory Forensic Framework☆31Updated 5 years ago
- ☆28Updated 3 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- An IDA plugin to deal with Event Tracing for Windows (ETW)☆52Updated 2 years ago
- ☆20Updated 3 years ago
- Go Lang Portable Executable Parser☆39Updated 3 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Neutralize KEPServerEX anti-debugging techniques☆31Updated 2 years ago
- ☆18Updated 3 years ago
- Winbindex bot to pull in binaries for specific releases☆45Updated last year
- Parser for a custom executable format from Hidden Bee malware (first stage)☆39Updated 5 months ago
- Utilities for working with vivisect☆25Updated last month
- docker-compose to deploy CTFd w/ ghidragolf configurations☆12Updated 2 years ago
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- Memory Loader Open Source Project by Sentinel-Labs.☆24Updated 3 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago