mmn3mm / peresources
☆14Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for peresources
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Simplified MITRE Use Cases, it describes the Attack and Detection☆41Updated 4 years ago
- API Logger for Windows Executables☆77Updated 4 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆115Updated 5 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- A lightweight type converter python library.☆13Updated 4 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Free IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped fi…☆168Updated last year
- Analysis Reports of Malwares☆11Updated 5 years ago
- PoC Thread Execution Hijacking for Win32 Code Injection☆173Updated 3 months ago
- Various Yara signatures (possibly to be included in a release later).☆85Updated 5 years ago
- my results for the exercises in the book "Practical Reverse Engineering" by Bruce Dang et al.☆108Updated 10 years ago
- Live hunting of code injection techniques☆375Updated 5 years ago
- Intro To CTF In Arabic☆17Updated 4 years ago
- Code snips and notes☆132Updated 2 years ago
- Generating YARA rules based on binary code☆203Updated 3 years ago
- repository of tools & resources of the MMD team☆132Updated 2 years ago
- Course content and slides from my ancient training on Reverse Engineering & Malware Analysis☆142Updated 4 years ago
- Module for decompressing aPLib compressed data☆14Updated 2 years ago
- Various scripts for different malware families☆105Updated 3 years ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- Ghidra plugin for https://analyze.intezer.com☆69Updated 2 years ago
- ☆66Updated last year
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 2 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆241Updated last year
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆81Updated 3 years ago
- Userland API monitor for threat hunting☆55Updated 4 years ago