JPCERTCC / upx-mod
UPX - the Ultimate Packer for eXecutables
☆64Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for upx-mod
- A utility to fix intentionally corrupted UPX packed files.☆80Updated last year
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆102Updated 3 years ago
- Windows API Hashes used in the malwares☆40Updated 9 years ago
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆82Updated 2 years ago
- ☆135Updated last year
- Windows LPE exploit for CVE-2022-37969☆130Updated last year
- Unofficial YARA IDA Pro plugin, along with an unparalleled crypto/hash/compression rule set based on Luigi Auriemma's signsrch signatures…☆65Updated 2 years ago
- An x64dbg plugin which marks XFG call signatures as data☆72Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆116Updated 4 months ago
- Read Memory without ReadProcessMemory for Current Process☆74Updated 2 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆103Updated 4 years ago
- ☆96Updated last year
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆36Updated 2 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 6 months ago
- de4dot mod by HTC & Ngôn Nguyễn☆22Updated 4 years ago
- Different tools for Microsoft Hyper-V researching☆46Updated 5 months ago
- May the POC be with you☆50Updated this week
- ☆46Updated 9 months ago
- Ida pro plugin. The antiVM aims to quickly identify anti-virtual machine and anti-sandbox behavior. This can speed up malware analysis.☆37Updated 2 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆148Updated 4 years ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆28Updated 2 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆103Updated 3 years ago
- A ready-made template for a project based on libpeconv.☆42Updated last month
- ☆56Updated 2 years ago
- Reverse engineered source code of the autochk rootkit☆197Updated 5 years ago
- IDA Plugin that fills in missing indirect CALL & JMP target information☆115Updated last year
- Report and exploit of CVE-2023-36427☆87Updated last year