merces / hem-hashes
Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block
☆36Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for hem-hashes
- Multiplatform CLI and GUI tool to show information about ELF files☆50Updated last year
- CLI program to calculate the entropy of files☆67Updated 11 months ago
- General malware analysis stuff☆35Updated 2 months ago
- Resources from Trend Micro Research teams☆23Updated last week
- A simple multiplatform command line search tool for Windows API.☆43Updated last year
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- A simple x64 debugger for Linux☆9Updated 5 years ago
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- A PlayStation 4 Kernel Debugger [WIP]☆28Updated 2 months ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- ☆35Updated 2 years ago
- A post-processing script for TinyTracer☆37Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆67Updated 2 months ago
- An x64dbg plugin which marks XFG call signatures as data☆72Updated last year
- ☆28Updated 2 years ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 4 months ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆37Updated 2 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago
- Capture newly created files on Windows☆63Updated 3 years ago
- Plugin to patch and remove ASLR from PE files on x64dbg☆37Updated 2 years ago
- Import and export x64dbg comments/breakpoints/labels/bookmarks in Cutter☆14Updated 3 years ago
- ☆25Updated 3 weeks ago
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆73Updated 3 months ago
- A repository of example plugins for Relyze Desktop.☆33Updated 4 years ago
- Documentation and notes on using the Hiew editor.☆18Updated 2 years ago