JPCERTCC / upx-mod
UPX - the Ultimate Packer for eXecutables
☆67Updated 2 years ago
Alternatives and similar repositories for upx-mod:
Users that are interested in upx-mod are comparing it to the libraries listed below
- A utility to fix intentionally corrupted UPX packed files.☆82Updated last year
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- Inject unsigned DLL into Protected Process Light (PPL)☆19Updated last month
- Exploit POC for CVE-2024-36877☆46Updated 5 months ago
- Windows API Hashes used in the malwares☆40Updated 9 years ago
- Yet another Windows DLL injector.☆38Updated 3 years ago
- Different tools for Microsoft Hyper-V researching☆47Updated 7 months ago
- A ready-made template for a project based on libpeconv.☆43Updated 3 months ago
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆56Updated last month
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆36Updated 2 years ago
- devirtualization vmprotect☆61Updated last year
- Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of v…☆53Updated last year
- An example of how x64 kernel shellcode can dynamically find and use APIs☆104Updated 4 years ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆61Updated last year
- IDA Plugin that fills in missing indirect CALL & JMP target information☆120Updated 2 weeks ago
- May the POC be with you☆53Updated 3 weeks ago
- ☆57Updated 2 years ago
- My personal cheat sheet for the x64dbg python plugin.☆26Updated 4 years ago
- Small handy tool for crafting shellcodes by hand.☆18Updated 2 years ago
- Unofficial YARA IDA Pro plugin, along with an unparalleled crypto/hash/compression rule set based on Luigi Auriemma's signsrch signatures…☆71Updated 2 years ago
- Reimplement CreateProcessInternalW via Windows 10 20H1+/Windows 11 Base on NtCreateUserProcess-Post☆54Updated 4 months ago
- Windows LPE exploit for CVE-2022-37969☆131Updated last year
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆103Updated 3 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆62Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 8 months ago
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- ☆37Updated last year
- ☆65Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆119Updated 6 months ago
- Report and exploit of CVE-2023-36427☆89Updated last year