Dump-GUY / Python3---Binary-Data-Manipulation
Python 3 - Manipulation and conversation with different data type (Bytes operations)
☆27Updated 2 years ago
Alternatives and similar repositories for Python3---Binary-Data-Manipulation:
Users that are interested in Python3---Binary-Data-Manipulation are comparing it to the libraries listed below
- Extract data of TTD trace file to a minidump☆28Updated last year
- ☆22Updated 3 years ago
- ☆28Updated 4 years ago
- RenameLocalVars is an IDA plugin that renames local variables to something easier to read.☆15Updated last year
- ☆26Updated 2 months ago
- Go Lang Portable Executable Parser☆38Updated 3 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 4 months ago
- ☆31Updated 2 years ago
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Utilities for working with vivisect☆25Updated this week
- ☆18Updated 3 years ago
- ☆17Updated 2 years ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆52Updated 3 years ago
- ☆25Updated 2 months ago
- Neutralize KEPServerEX anti-debugging techniques☆31Updated last year
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Process Injection without R/W target memory and without creating a remote thread☆19Updated 2 years ago
- Dumps information about all the callback objects found in a dump file and the functions registered for them☆35Updated 4 years ago
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- Clone running process with ZwCreateProcess☆58Updated 4 years ago
- IDAPython scripts☆15Updated 7 years ago
- A Practical example of ELAM (Early Launch Anti-Malware)☆33Updated 3 years ago
- ☆19Updated 2 months ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 2 years ago