mmn3mm / peresourcesLinks
☆14Updated 5 years ago
Alternatives and similar repositories for peresources
Users that are interested in peresources are comparing it to the libraries listed below
Sorting:
- Generating YARA rules based on binary code☆216Updated 4 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆261Updated 2 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆121Updated 6 years ago
- Binee: binary emulation environment☆528Updated 2 years ago
- Ghidra scripts for malware analysis☆102Updated last year
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆160Updated 5 years ago
- repository of tools & resources of the MMD team☆137Updated 3 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆142Updated 3 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆241Updated last year
- Capa analysis importer for Ghidra.☆63Updated 5 years ago
- Malduck is your ducky companion in malware analysis journeys☆346Updated 5 months ago
- ☆84Updated 5 years ago
- List of tools to assist in analyzing samples of ISFB/Gozi/Ursnif☆15Updated 6 years ago
- ☆13Updated 3 years ago
- Robust Automated Malware Unpacker☆86Updated 2 years ago
- Miscellaneous Malware RE☆196Updated 3 years ago
- IDA python plugin to scan binary with Yara rules☆180Updated last year
- Module for decompressing aPLib compressed data☆16Updated 3 years ago
- Live hunting of code injection techniques☆383Updated 6 years ago
- Code snips and notes☆137Updated 3 years ago
- a vba pcode decompiler based on pcodedmp☆112Updated 4 years ago
- Various Yara signatures (possibly to be included in a release later).☆87Updated 6 years ago
- Automated malware unpacker☆121Updated 9 years ago
- IDARay is an IDA Pro plugin that matches the database against multiple YARA files which themselves may contain multiple rules.☆18Updated 7 years ago
- Parsers for custom malware formats ("Funky malware formats")☆98Updated 3 years ago
- DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior☆277Updated 6 years ago
- YARA malware query accelerator (web frontend)☆434Updated 2 months ago
- A Binary Genetic Traits Lexer Framework☆518Updated 4 months ago
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆162Updated last year
- API Logger for Windows Executables☆80Updated 5 years ago