OALabs / PyIATRebuild
Automatically rebuild Import Address Table for dumped PE file. With python bindings!
☆115Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for PyIATRebuild
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- ☆112Updated 8 years ago
- Generating YARA rules based on binary code☆202Updated 3 years ago
- Script analysis tool based on Frida.re☆128Updated 7 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- Automated malware unpacker☆117Updated 8 years ago
- Windows API tracer for malware (oldname: unitracer)☆116Updated 7 years ago
- Driver Initial Reconnaissance Tool☆119Updated 4 years ago
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- ☆66Updated last year
- Toolkit for enriching and speeding up static malware analysis☆165Updated 2 years ago
- Frida.re based RunPE (and MapViewOfSection) extraction tool☆111Updated 7 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- Use this library to automatically extract PE files compressed with aplib from a binary blob.☆32Updated 5 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- ☆91Updated 8 years ago
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 9 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆117Updated 4 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆241Updated last year
- IDA Pro resources, scripts, and configurations☆111Updated 7 months ago
- flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.☆148Updated 7 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- Analyses in IDA/Hex-Rays☆78Updated last year
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- Security Research and Development Framework☆105Updated 9 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago