lcashdol / UPX
A utility to fix intentionally corrupted UPX packed files.
☆80Updated last year
Related projects ⓘ
Alternatives and complementary repositories for UPX
- ☆96Updated last year
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- Parse .NET executable files.☆74Updated last week
- IDA plugin to pinpoint obfuscated code☆135Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated last week
- UPX - the Ultimate Packer for eXecutables☆63Updated 2 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆67Updated 2 months ago
- ☆131Updated last year
- ☆154Updated 3 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated 3 weeks ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆73Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆116Updated 4 months ago
- Small visualizator for PE files☆67Updated last year
- ☆82Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- Set of antianalysis techniques found in malware☆129Updated last year
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆51Updated 3 years ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- Abusing exceptions for code execution.☆107Updated last year
- Bindings for Microsoft WinDBG TTD☆213Updated last year
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Go fastcall analysis for ida decompiler☆28Updated 6 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- Unofficial Common Log File System (CLFS) Documentation☆164Updated 3 years ago
- Code Injection, Inject malicious payload via pagetables pml4.☆226Updated 3 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆237Updated 2 years ago