lcashdol / UPXLinks
A utility to fix intentionally corrupted UPX packed files.
☆89Updated 2 years ago
Alternatives and similar repositories for UPX
Users that are interested in UPX are comparing it to the libraries listed below
Sorting:
- ☆106Updated 2 years ago
- IDA plugin to pinpoint obfuscated code☆141Updated 3 years ago
- Parse .NET executable files.☆76Updated 3 weeks ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆143Updated 2 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆90Updated last year
- UPX - the Ultimate Packer for eXecutables☆70Updated 3 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆88Updated last month
- ☆163Updated 3 years ago
- An ELF / PE binary packer written in pure C, made for fun☆96Updated last year
- MalUnpack companion driver☆98Updated last year
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆84Updated 2 months ago
- ☆147Updated 2 years ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆57Updated 4 years ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- ☆25Updated 9 months ago
- Small visualizator for PE files☆69Updated last year
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆72Updated last year
- A command line Windows API tracing tool for Golang binaries.☆156Updated last year
- IDA plugin for quickly copying disassembly as encoded hex bytes☆62Updated 3 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆115Updated 3 years ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆124Updated 6 months ago
- ☆82Updated 2 years ago
- Windows API Hashes used in the malwares☆42Updated 10 years ago
- Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of v…☆60Updated last year
- ☆47Updated 3 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆75Updated 3 years ago