merces / entropy
CLI program to calculate the entropy of files
☆67Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for entropy
- Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block☆36Updated 8 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- General malware analysis stuff☆35Updated 2 months ago
- MalUnpack companion driver☆92Updated 5 months ago
- Small visualizator for PE files☆67Updated last year
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated last year
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆93Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆50Updated 2 years ago
- A post-processing script for TinyTracer☆37Updated last year
- Recon 2023 slides and code☆79Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆115Updated last year
- ☆60Updated 9 months ago
- A dynamic unpacking tool☆128Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆116Updated 4 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago
- An x64dbg plugin which marks XFG call signatures as data☆72Updated last year
- Resources from Trend Micro Research teams☆23Updated last week
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- ☆66Updated 11 months ago
- Windows 11 Syscall table. Ready to use in direct syscall. Actively maintained.☆19Updated 2 years ago
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level …☆123Updated 2 years ago
- https://0xrick.github.io/win-internals/pe8/☆42Updated 3 years ago
- A utility to fix intentionally corrupted UPX packed files.☆80Updated last year
- Parse .NET executable files.☆74Updated last week
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆158Updated 2 weeks ago
- Set of antianalysis techniques found in malware☆129Updated last year