lcashdol / UPXLinks
A utility to fix intentionally corrupted UPX packed files.
☆87Updated 2 years ago
Alternatives and similar repositories for UPX
Users that are interested in UPX are comparing it to the libraries listed below
Sorting:
- ☆102Updated 2 years ago
- ☆145Updated 2 years ago
- Bindings for Microsoft WinDBG TTD☆225Updated last year
- IDA plugin to pinpoint obfuscated code☆140Updated 3 years ago
- Unofficial Common Log File System (CLFS) Documentation☆179Updated 3 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆106Updated 4 years ago
- Idapython script to carve binary for internal RPC structures☆234Updated last year
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆139Updated 2 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆84Updated 3 weeks ago
- An IDA Pro extension for easier (malware) reverse engineering☆115Updated 2 years ago
- ☆161Updated 3 years ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆90Updated last year
- Simple 32/64-bit PEs loader.☆138Updated 6 years ago
- Parse .NET executable files.☆76Updated last month
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆61Updated 3 years ago
- Go fastcall analysis for ida decompiler☆33Updated 3 months ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆62Updated 3 years ago
- Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of v…☆57Updated last year
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆89Updated 3 years ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆208Updated 4 years ago
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated last year
- ☆82Updated 2 years ago
- UPX - the Ultimate Packer for eXecutables☆67Updated 3 years ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆228Updated 2 years ago