mmn3mm / peresources
☆14Updated 4 years ago
Alternatives and similar repositories for peresources:
Users that are interested in peresources are comparing it to the libraries listed below
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆117Updated 6 years ago
- Simplified MITRE Use Cases, it describes the Attack and Detection☆41Updated 4 years ago
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Free IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped fi…☆168Updated last year
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- A lightweight type converter python library.☆13Updated 4 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- Code snips and notes☆134Updated 2 years ago
- Analysis Reports of Malwares☆11Updated 5 years ago
- Research notes☆117Updated 2 months ago
- LERN GHIDRA☆89Updated 2 years ago
- Reverse Engineering Resources☆225Updated 6 years ago
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- Enable Microsoft PDB support in Ghidra without installing Visual Studio☆38Updated 5 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆247Updated last year
- ☆81Updated 5 years ago
- Generating YARA rules based on binary code☆205Updated 3 years ago
- Automated malware unpacker☆120Updated 8 years ago
- Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain na…☆131Updated 5 years ago
- malware analysis scripts for Ghidra☆74Updated last year
- ☆66Updated last year
- Various Yara signatures (possibly to be included in a release later).☆86Updated 5 years ago
- ☆13Updated 2 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- Course content and slides from my ancient training on Reverse Engineering & Malware Analysis☆143Updated 5 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆132Updated 2 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆112Updated last year