hasherezade / mal_unpack_drvLinks
MalUnpack companion driver
☆98Updated last year
Alternatives and similar repositories for mal_unpack_drv
Users that are interested in mal_unpack_drv are comparing it to the libraries listed below
Sorting:
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 11 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆73Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆89Updated 3 years ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆109Updated 4 years ago
- ☆145Updated 2 years ago
- Writeups for CTF challenges☆31Updated last year
- Small tool to convert beteween the PE alignments (raw and virtual).☆90Updated 2 years ago
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated last year
- a PE Loader and Windows API tracer. Useful in malware analysis.☆139Updated 2 years ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆84Updated 4 years ago
- Parse .NET executable files.☆76Updated last month
- ☆161Updated 3 years ago
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆124Updated last year
- Recon 2023 slides and code☆79Updated 2 years ago
- Set of antianalysis techniques found in malware☆132Updated last year
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆111Updated 3 years ago
- UnpacMe IDA Byte Search☆28Updated last year
- ☆71Updated 2 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆105Updated 2 years ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆62Updated 3 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year
- Helpful WinDBG command for kernel debugging☆23Updated 4 years ago
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆153Updated 3 months ago
- ☆106Updated last year
- Small visualizator for PE files☆69Updated last year
- Abusing exceptions for code execution.☆111Updated 2 years ago
- An application to view and filter pool allocations from a dmp file on Windows 10 RS5+.☆139Updated 2 years ago
- Report and exploit of CVE-2023-36427☆90Updated last year