nazywam / AutoIt-Ripper
Extract AutoIt scripts embedded in PE binaries
☆173Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for AutoIt-Ripper
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆156Updated this week
- ☆99Updated 11 months ago
- capemon: CAPE's monitor☆100Updated 2 weeks ago
- Debug Child Process Tool (auto attach)☆271Updated last year
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆241Updated last year
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- Generating YARA rules based on binary code☆202Updated 3 years ago
- Official VirusTotal plugin for IDA Pro☆155Updated 10 months ago
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆178Updated 4 years ago
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆196Updated 2 years ago
- A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL☆127Updated 7 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆113Updated last year
- An automatic unpacker and logger for DotNet Framework targeting files☆248Updated last year
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- myAut2Exe - The Open Source AutoIT Script Decompiler☆70Updated 6 years ago
- HashDB API hash lookup plugin for IDA Pro☆296Updated 3 weeks ago
- Powershell script deobfuscation using AST in Python☆61Updated 10 months ago
- XNTSV program for detailed viewing of system structures for Windows.☆445Updated this week
- Live hunting of code injection techniques☆375Updated 5 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆130Updated 2 years ago
- Automatic YARA rule generation for Malpedia☆154Updated 2 years ago
- Source from VMDE paper, adapted to 2015☆176Updated 6 years ago
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆266Updated 6 months ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆223Updated 3 weeks ago
- Community modules for CAPE Sandbox☆85Updated this week