NozomiNetworks / upx-recovery-toolLinks
☆102Updated 2 years ago
Alternatives and similar repositories for upx-recovery-tool
Users that are interested in upx-recovery-tool are comparing it to the libraries listed below
Sorting:
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆206Updated last month
- A utility to fix intentionally corrupted UPX packed files.☆87Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆115Updated 7 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆66Updated last year
- An intuitive query API for IDA Pro☆157Updated 3 months ago
- Writeups for CTF challenges☆31Updated last year
- ☆199Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- ☆145Updated last year
- A command line Windows API tracing tool for Golang binaries.☆155Updated last year
- Repository for the code snippets from the AllThingsIDA video channel☆110Updated 3 weeks ago
- ☆74Updated 11 months ago
- FLARE Team's Binary Navigator☆264Updated 2 weeks ago
- Get information about stripped rust executables☆31Updated last month
- ☆145Updated last month
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆125Updated last week
- Rust symbol recovery tool☆56Updated last month
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆73Updated last year
- ☆70Updated 2 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 11 months ago
- Powershell script deobfuscation using AST in Python☆68Updated last year
- Bindings for Microsoft WinDBG TTD☆225Updated last year
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆93Updated 2 weeks ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆84Updated 3 weeks ago
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆60Updated 2 years ago
- A tool for firmware cartography☆154Updated 2 weeks ago
- Parse .NET executable files.☆76Updated last month
- Use YARA rules on Time Travel Debugging traces☆91Updated last year