mmn3mm / peresourcesLinks
☆14Updated 5 years ago
Alternatives and similar repositories for peresources
Users that are interested in peresources are comparing it to the libraries listed below
Sorting:
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆260Updated 2 years ago
 - Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆121Updated 6 years ago
 - Code snips and notes☆137Updated 3 years ago
 - Binee: binary emulation environment☆528Updated 2 years ago
 - FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆162Updated 10 months ago
 - Generating YARA rules based on binary code☆216Updated 4 years ago
 - a vba pcode decompiler based on pcodedmp☆110Updated 4 years ago
 - Various Yara signatures (possibly to be included in a release later).☆87Updated 6 years ago
 - Capa analysis importer for Ghidra.☆63Updated 4 years ago
 - Debug Child Process Tool (auto attach)☆300Updated 2 years ago
 - Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆240Updated last year
 - Robust Automated Malware Unpacker☆86Updated 2 years ago
 - Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆141Updated 3 years ago
 - ☆13Updated 3 years ago
 - ☆84Updated 5 years ago
 - Live hunting of code injection techniques☆383Updated 6 years ago
 - Transfer EIP control to shellcode during malware analysis investigation☆77Updated 11 years ago
 - An IDA Pro extension for easier (malware) reverse engineering☆115Updated 3 years ago
 - Extract AutoIt scripts embedded in PE binaries☆209Updated last year
 - List of tools to assist in analyzing samples of ISFB/Gozi/Ursnif☆15Updated 6 years ago
 - Malduck is your ducky companion in malware analysis journeys☆346Updated 4 months ago
 - Parsers for custom malware formats ("Funky malware formats")☆97Updated 3 years ago
 - Use this library to automatically extract PE files compressed with aplib from a binary blob.☆34Updated 6 years ago
 - BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆127Updated 3 years ago
 - Incident Response & Digital Forensics Debugging Extension☆382Updated 6 years ago
 - Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆160Updated 5 years ago
 - A Binary Genetic Traits Lexer Framework☆515Updated 2 months ago
 - Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain na…☆140Updated 5 years ago
 - Automated malware unpacker☆120Updated 9 years ago
 - Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆184Updated 5 years ago