nazywam / AutoIt-Ripper
Extract AutoIt scripts embedded in PE binaries
☆178Updated 6 months ago
Alternatives and similar repositories for AutoIt-Ripper:
Users that are interested in AutoIt-Ripper are comparing it to the libraries listed below
- Official VirusTotal plugin for IDA Pro☆157Updated last year
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆247Updated last year
- ☆103Updated last year
- capemon: CAPE's monitor☆107Updated this week
- Generating YARA rules based on binary code☆205Updated 3 years ago
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- Debug Child Process Tool (auto attach)☆279Updated last year
- A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL☆132Updated 10 months ago
- Dynamic unpacker based on PE-sieve☆694Updated 3 weeks ago
- Robust Automated Malware Unpacker☆84Updated last year
- Malduck is your ducky companion in malware analysis journeys☆324Updated 7 months ago
- Python implementation of the Packed Executable iDentifier (PEiD)☆135Updated 8 months ago
- An automatic unpacker and logger for DotNet Framework targeting files☆250Updated last year
- HashDB API hash lookup plugin for IDA Pro☆301Updated 3 months ago
- A Binary Genetic Traits Lexer Framework☆481Updated this week
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆675Updated 4 months ago
- Script analysis tool based on Frida.re☆128Updated 7 years ago
- Assortment of hashing algorithms used in malware☆341Updated this week
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆159Updated last month
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆112Updated last year
- c2 traffic☆189Updated last year
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆63Updated 3 years ago
- Windows registry file format specification☆335Updated 6 years ago
- Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.☆111Updated 3 weeks ago
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆155Updated 2 years ago
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆283Updated 8 months ago
- Windows Shortcut file (LNK) parser☆80Updated 8 months ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Community modules for CAPE Sandbox☆89Updated 2 weeks ago