bontchev / pcodedmpLinks
A VBA p-code disassembler
☆478Updated 4 years ago
Alternatives and similar repositories for pcodedmp
Users that are interested in pcodedmp are comparing it to the libraries listed below
Sorting:
- Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.☆278Updated 3 years ago
 - A VBA parser and emulation engine to analyze malicious macros.☆1,112Updated last year
 - a vba pcode decompiler based on pcodedmp☆110Updated 4 years ago
 - PowerShell script for deobfuscating encoded PowerShell scripts☆427Updated 4 years ago
 - VBA Dynamic Hook dynamically analyzes VBA macros inside Office documents by hooking function calls☆150Updated 9 years ago
 - Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆291Updated 8 years ago
 - Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆584Updated last year
 - ☆427Updated 2 years ago
 - Windows registry file format specification☆349Updated 7 years ago
 - Pure Python parser for Windows Registry hives.☆436Updated 9 months ago
 - Process Spawn Control is a Powershell tool which aims to help in the behavioral (process) analysis of malware. PsC suspends newly launche…☆264Updated 3 years ago
 - Commandline low level file extractor for NTFS☆304Updated 6 years ago
 - ☆219Updated 7 years ago
 - Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆141Updated 3 years ago
 - Regipy is an os independent python library for parsing offline registry hives☆263Updated 3 weeks ago
 - Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆447Updated 3 years ago
 - ETW Python Library☆292Updated 2 years ago
 - Live hunting of code injection techniques☆383Updated 6 years ago
 - Extract embedded files and macros from office documents.☆186Updated last year
 - A tool to detect and crash Cuckoo Sandbox☆295Updated last year
 - A tool for detecting VBA stomping.☆100Updated 3 years ago
 - Tool suite for inspecting NTFS artifacts.☆226Updated 2 years ago
 - A list of ways to execute code on Windows using legitimate Windows tools☆308Updated 6 years ago
 - Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆109Updated 4 years ago
 - c2 traffic☆191Updated 2 years ago
 - An open source script to perform malware static analysis on Portable Executable☆318Updated 2 years ago
 - analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multip…☆505Updated 2 months ago
 - ☆795Updated 2 years ago
 - Generating YARA rules based on binary code☆216Updated 4 years ago
 - EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆199Updated 7 months ago