crappycrypto / wincrypto
Windows Crypto API compatible decryption/encryption for python
☆47Updated last year
Related projects ⓘ
Alternatives and complementary repositories for wincrypto
- Analyses in IDA/Hex-Rays☆78Updated last year
- ☆66Updated last year
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆115Updated 5 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- IDA Plugin which decodes Windows Device I/O control code into DeviceType, FunctionCode, AccessType and MethodType.☆105Updated 11 months ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- IDA Pro resources, scripts, and configurations☆111Updated 8 months ago
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- ☆98Updated 5 months ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- [ARCHIVED] mov rax, ${Thalium/IceBox}; jmp rax;☆71Updated 5 years ago
- Yet another rule generator for Yara☆25Updated 4 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- ☆99Updated 5 months ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- Use this library to automatically extract PE files compressed with aplib from a binary blob.☆32Updated 5 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆73Updated 4 months ago
- Windows API tracer for malware (oldname: unitracer)☆116Updated 7 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆117Updated 4 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- ☆107Updated 4 years ago
- Simple 32/64-bit PEs loader.☆136Updated 5 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- ☆33Updated 3 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year
- libemu shim layer and win32 environment for Unicorn Engine☆71Updated 7 years ago