mmn3mm / peresources
☆14Updated 4 years ago
Alternatives and similar repositories for peresources:
Users that are interested in peresources are comparing it to the libraries listed below
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆137Updated 2 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- Various Yara signatures (possibly to be included in a release later).☆85Updated 5 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆75Updated 10 years ago
- LERN GHIDRA☆89Updated 2 years ago
- Simplified MITRE Use Cases, it describes the Attack and Detection☆44Updated 4 years ago
- Generating YARA rules based on binary code☆209Updated 3 years ago
- A lightweight type converter python library.☆13Updated 4 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆76Updated 3 years ago
- ☆105Updated last year
- ☆82Updated 5 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆118Updated 6 years ago
- Various scripts for different malware families☆106Updated 4 years ago
- ☆44Updated 6 years ago
- Free IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped fi…☆170Updated last year
- ☆134Updated 6 years ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆114Updated last year
- Modified edition of cuckoomon☆49Updated 6 years ago
- Go Lang Portable Executable Parser☆39Updated 4 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆89Updated 5 years ago
- Fast Static File Analysis Framework☆103Updated 5 years ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆249Updated 2 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆158Updated 5 years ago
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆109Updated 4 years ago
- ☆13Updated 2 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- a vba pcode decompiler based on pcodedmp☆109Updated 3 years ago
- c2 traffic☆188Updated 2 years ago