nazywam / AutoIt-RipperLinks
Extract AutoIt scripts embedded in PE binaries
☆201Updated last year
Alternatives and similar repositories for AutoIt-Ripper
Users that are interested in AutoIt-Ripper are comparing it to the libraries listed below
Sorting:
- Official VirusTotal plugin for IDA Pro☆171Updated this week
- capemon: CAPE's monitor☆127Updated last week
- Debug Child Process Tool (auto attach)☆298Updated 2 years ago
- IDA python plugin to scan binary with Yara rules☆178Updated last year
- Parser to process monitor file formats☆151Updated last week
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆257Updated 2 years ago
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆161Updated 2 years ago
- Generating YARA rules based on binary code☆216Updated 4 years ago
- ☆109Updated last month
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆162Updated 9 months ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆75Updated 5 months ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆184Updated 5 years ago
- Malware Configuration Extraction Modules☆51Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆167Updated last week
- Parsers for custom malware formats ("Funky malware formats")☆97Updated 3 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆240Updated 11 months ago
- Malware dynamic instrumentation tool based on frida framework☆109Updated 5 years ago
- mod to myaut2exe decompiler☆18Updated 8 years ago
- Capa analysis importer for Ghidra.☆63Updated 4 years ago
- Powershell script deobfuscation using AST in Python☆72Updated 3 weeks ago
- Robust Automated Malware Unpacker☆85Updated 2 years ago
- A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL☆135Updated last year
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆121Updated 6 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆114Updated 3 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Library and tools to access the Windows Prefetch File (SCCA) format.☆79Updated 3 weeks ago
- A golang CLI tool to download malware from a variety of sources.☆150Updated 3 months ago
- Script analysis tool based on Frida.re☆128Updated 8 years ago
- a vba pcode decompiler based on pcodedmp☆110Updated 4 years ago
- HashDB API hash lookup plugin for IDA Pro☆333Updated 4 months ago