c3rb3ru5d3d53c / karton-unpacker
A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.
☆51Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for karton-unpacker
- Yet another rule generator for Yara☆25Updated 4 years ago
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- ☆28Updated 4 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- ☆66Updated last year
- Small visualizator for PE files☆67Updated last year
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 2 years ago
- An IDA plugin to deal with Event Tracing for Windows (ETW)☆50Updated 2 years ago
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- Memory Loader Open Source Project by Sentinel-Labs.☆20Updated 3 years ago
- ☆17Updated 2 years ago
- Analyses in IDA/Hex-Rays☆78Updated last year
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago
- A collection of shellcode hashes☆17Updated 6 years ago
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆23Updated 2 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Parse .NET executable files.☆74Updated last week
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆28Updated 2 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- A small utility to deal with malware embedded hashes.☆48Updated last year