JPCERTCC / upx-modLinks
UPX - the Ultimate Packer for eXecutables
☆70Updated 3 years ago
Alternatives and similar repositories for upx-mod
Users that are interested in upx-mod are comparing it to the libraries listed below
Sorting:
- A utility to fix intentionally corrupted UPX packed files.☆89Updated 2 years ago
- Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)☆21Updated 5 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆116Updated last year
- Windows API Hashes used in the malwares☆42Updated 10 years ago
- ☆146Updated 2 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆109Updated 4 years ago
- Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of v…☆60Updated last year
- a PE Loader and Windows API tracer. Useful in malware analysis.☆143Updated 2 years ago
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆91Updated 4 years ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆124Updated 5 months ago
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆150Updated 4 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated last year
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆33Updated 6 years ago
- An x64dbg plugin which marks XFG call signatures as data☆77Updated 2 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆106Updated 10 months ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- Windows LPE exploit for CVE-2022-37969☆136Updated 2 years ago
- Assembly block for hooking windows API functions.☆92Updated 6 years ago
- MalUnpack companion driver☆98Updated last year
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- Các IDA Flirt signatures HTC tạo☆20Updated 9 months ago
- Parse .NET executable files.☆76Updated 3 weeks ago
- Small visualizator for PE files☆69Updated last year
- Exploit POC for CVE-2024-36877☆47Updated 11 months ago
- ☆71Updated 2 years ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆29Updated 3 years ago
- Read Memory without ReadProcessMemory for Current Process☆76Updated 3 years ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆62Updated last year