mmn3mm / peresourcesLinks
☆14Updated 5 years ago
Alternatives and similar repositories for peresources
Users that are interested in peresources are comparing it to the libraries listed below
Sorting:
- Binee: binary emulation environment☆525Updated 2 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆253Updated 2 years ago
- Debug Child Process Tool (auto attach)☆296Updated 2 years ago
- Generating YARA rules based on binary code☆213Updated 3 years ago
- Live hunting of code injection techniques☆383Updated 5 years ago
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆162Updated 7 months ago
- Incident Response & Digital Forensics Debugging Extension☆384Updated 6 years ago
- A Binary Genetic Traits Lexer Framework☆501Updated 2 weeks ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆120Updated 6 years ago
- Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engin…☆298Updated 2 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆238Updated 9 months ago
- Malduck is your ducky companion in malware analysis journeys☆338Updated last month
- A tool to detect and crash Cuckoo Sandbox☆295Updated last year
- Supporting Data Archives for Ghidra☆280Updated 5 years ago
- YARA malware query accelerator (web frontend)☆434Updated 4 months ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆184Updated 4 years ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆708Updated 10 months ago
- Code snips and notes☆137Updated 3 years ago
- Module for decompressing aPLib compressed data☆15Updated 2 years ago
- Miscellaneous Malware RE☆196Updated 3 years ago
- An open source script to perform malware static analysis on Portable Executable☆316Updated 2 years ago
- Portable Executable parsing library (from PE-bear)☆658Updated 3 months ago
- a vba pcode decompiler based on pcodedmp☆109Updated 3 years ago
- ☆106Updated 6 years ago
- My notes while studying Windows internals☆435Updated 8 months ago
- Various snippets created during malware analysis☆456Updated 2 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆139Updated 2 years ago
- MASM32 Code collection for reverse engineers☆159Updated 11 months ago
- repository of tools & resources of the MMD team☆131Updated 2 years ago
- InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date…☆569Updated 3 years ago