hasherezade / mal_unpack_drv
MalUnpack companion driver
☆93Updated 7 months ago
Alternatives and similar repositories for mal_unpack_drv:
Users that are interested in mal_unpack_drv are comparing it to the libraries listed below
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- a PE Loader and Windows API tracer. Useful in malware analysis.☆138Updated 2 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 7 months ago
- ☆157Updated 3 years ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆74Updated 3 years ago
- ☆70Updated last year
- ☆141Updated last year
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated 8 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Writeups for CTF challenges☆30Updated last year
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆107Updated 3 years ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆96Updated last year
- Parse .NET executable files.☆75Updated 2 weeks ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆68Updated 9 months ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆125Updated 5 months ago
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆243Updated 2 years ago
- Recon 2023 slides and code☆79Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- Exploitable drivers, you know what I mean☆130Updated 10 months ago
- Abusing exceptions for code execution.☆109Updated 2 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- ☆94Updated 3 years ago
- Finding Truth in the Shadows☆88Updated 2 years ago
- Small visualizator for PE files☆67Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated last week
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆107Updated 3 years ago
- TrashDBG the world's worse debugger☆23Updated 2 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.☆160Updated 2 months ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆118Updated this week