crackinglandia / fuuLinks
[F]aster [U]niversal [U]npacker
☆54Updated 12 years ago
Alternatives and similar repositories for fuu
Users that are interested in fuu are comparing it to the libraries listed below
Sorting:
- Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.☆112Updated last year
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- IDA Pro resources, scripts, and configurations☆114Updated last month
- A repository of example plugins for Relyze Desktop.☆34Updated 5 years ago
- Crackmes Keygenmes Serialmes y más☆42Updated 2 years ago
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆57Updated 2 years ago
- Yara sort☆13Updated this week
- ☆71Updated last year
- ☆22Updated 4 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆76Updated 10 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆36Updated 7 years ago
- Blackhat 2012 Sample Codes☆93Updated 9 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 4 years ago
- Random tools and things for creating+injecting complex organisms into a process on both the posix and windows platforms. Includes support…☆41Updated 2 weeks ago
- ☆72Updated 11 years ago
- Official x64dbg plugin for Binary Ninja☆80Updated 3 months ago
- This x64dbg plugin adds several commands for dumping PE header information by address.☆63Updated 8 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆81Updated 4 years ago
- MALM: Malware Monitor☆50Updated 12 years ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- ☆26Updated 4 months ago
- Use this library to automatically extract PE files compressed with aplib from a binary blob.☆34Updated 6 years ago
- Flare-On solutions☆36Updated 5 years ago
- IDA Pro plugin that changes color of call instructions and works with all architectures☆58Updated 6 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Import an x64dbg database into a Ghidra Project☆22Updated 5 years ago
- IDA Patcher is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's ability to patch binary files and memory.☆116Updated 9 years ago
- Write-ups for crackmes and CTF challenges☆52Updated 2 years ago
- Anti-Debugging detection and obufuscation techniques that involved the use of Win32 API functions.☆34Updated 9 years ago