nazywam / AutoIt-RipperLinks
Extract AutoIt scripts embedded in PE binaries
☆187Updated 11 months ago
Alternatives and similar repositories for AutoIt-Ripper
Users that are interested in AutoIt-Ripper are comparing it to the libraries listed below
Sorting:
- Generating YARA rules based on binary code☆212Updated 3 years ago
- Debug Child Process Tool (auto attach)☆292Updated last year
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆250Updated 2 years ago
- capemon: CAPE's monitor☆123Updated 2 weeks ago
- ☆106Updated last year
- Official VirusTotal plugin for IDA Pro☆157Updated last year
- A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL☆135Updated last year
- Dynamic unpacker based on PE-sieve☆736Updated 3 weeks ago
- IDA python plugin to scan binary with Yara rules☆175Updated last year
- An automatic unpacker and logger for DotNet Framework targeting files☆253Updated last year
- Script analysis tool based on Frida.re☆128Updated 8 years ago
- Windows Shortcut file (LNK) parser☆93Updated 2 months ago
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆299Updated last year
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆184Updated 4 years ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- Malware dynamic instrumentation tool based on frida framework☆106Updated 5 years ago
- Quickly debug shellcode extracted during malware analysis☆604Updated 2 years ago
- Various Yara signatures (possibly to be included in a release later).☆86Updated 6 years ago
- Live hunting of code injection techniques☆382Updated 5 years ago
- HashDB API hash lookup plugin for IDA Pro☆322Updated 3 weeks ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆138Updated 2 years ago
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆162Updated 6 months ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆120Updated 6 years ago
- Automatic YARA rule generation for Malpedia☆161Updated 2 years ago
- Powershell script deobfuscation using AST in Python☆68Updated last year
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆206Updated 2 years ago
- c2 traffic☆189Updated 2 years ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆71Updated last month
- Transfer EIP control to shellcode during malware analysis investigation☆75Updated 10 years ago
- AutoIt Extractor transferred to GitHub☆45Updated 2 years ago