mmn3mm / peresources
☆14Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for peresources
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆130Updated 2 years ago
- Simplified MITRE Use Cases, it describes the Attack and Detection☆41Updated 4 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆115Updated 5 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Generating YARA rules based on binary code☆202Updated 3 years ago
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- Various Yara signatures (possibly to be included in a release later).☆84Updated 5 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- ☆103Updated 5 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- ☆12Updated 2 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 2 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆111Updated last year
- ☆81Updated 4 years ago
- Lazy Office Analyzer☆119Updated 7 years ago
- ☆66Updated last year
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆241Updated last year
- mod to myaut2exe decompiler☆13Updated 7 years ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- API Logger for Windows Executables☆77Updated 4 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- Ghidra scripts for malware analysis☆90Updated 10 months ago
- List of tools to assist in analyzing samples of ISFB/Gozi/Ursnif☆15Updated 5 years ago
- Robust Automated Malware Unpacker☆84Updated last year