hasherezade / pe2pic
Small visualizator for PE files
☆67Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pe2pic
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- Scripts to aid analysis of files obfuscated with ScatterBee.☆15Updated last year
- A collection of shellcode hashes☆17Updated 6 years ago
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- VBScript & VBA source-to-source deobfuscator with partial-evaluation☆73Updated 3 months ago
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆51Updated 2 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆110Updated 4 months ago
- An Xdbg Plugin of the ERC Library.☆26Updated 9 months ago
- A simple PoC to demonstrate that is possible to write Non writable memory and execute Non executable memory on Windows☆52Updated 3 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- Sysmon shenanigans☆65Updated 4 years ago
- Recreating and reviewing the Windows persistence methods☆39Updated 3 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆97Updated last year
- ☆65Updated last year
- TrashDBG the world's worse debugger☆24Updated 2 years ago
- Clone running process with ZwCreateProcess☆58Updated 4 years ago
- ☆76Updated 2 months ago
- ☆25Updated 3 weeks ago
- MalUnpack companion driver☆92Updated 5 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- ☆24Updated 11 months ago
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆23Updated 2 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- ☆67Updated last year
- ☆128Updated 2 years ago
- Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider☆163Updated last year
- Golang bindings for PE-sieve☆40Updated last year