lcashdol / UPX
A utility to fix intentionally corrupted UPX packed files.
☆82Updated last year
Alternatives and similar repositories for UPX:
Users that are interested in UPX are comparing it to the libraries listed below
- ☆100Updated 2 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆68Updated 10 months ago
- IDA plugin to pinpoint obfuscated code☆137Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆107Updated 3 months ago
- Parse .NET executable files.☆75Updated 2 weeks ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆52Updated 3 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆115Updated last year
- Simple 32/64-bit PEs loader.☆136Updated 6 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆138Updated 2 years ago
- Yet another rule generator for Yara☆27Updated 4 years ago
- ☆157Updated 3 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- ☆141Updated last year
- Go fastcall analysis for ida decompiler☆31Updated 9 months ago
- UPX - the Ultimate Packer for eXecutables☆67Updated 2 years ago
- Abusing exceptions for code execution.☆109Updated 2 years ago
- TrashDBG the world's worse debugger☆23Updated 3 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆50Updated last year
- ☆67Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆119Updated last week
- Bindings for Microsoft WinDBG TTD☆215Updated last year
- This repository contains D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation.☆35Updated 4 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆76Updated last month
- ☆46Updated 2 years ago
- Small visualizator for PE files☆67Updated last year
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Multi-tool reverse engineering collaboration solution.☆138Updated 10 months ago