nimrodpar / Crawl-Labeled-PE
Crawl (~600K) labeled Portable Exe files from Microsoft Cabs
☆13Updated 3 years ago
Alternatives and similar repositories for Crawl-Labeled-PE:
Users that are interested in Crawl-Labeled-PE are comparing it to the libraries listed below
- ☆21Updated 3 years ago
- The Multiplatform Linux Sandbox☆15Updated last year
- A tool to assist in analysis of packed HelloKitty ransomware binaries☆11Updated 2 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆44Updated last month
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- ☆18Updated 4 years ago
- The hidden mstsc recorder player☆28Updated 4 years ago
- Tool for profiling heap usage and memory management☆28Updated 3 years ago
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆35Updated this week
- Scans through registry hives outputting entropy values for key/values, dumps binary contents to files...we are looking for those "fileles…☆11Updated 6 years ago
- Hash collisions and their exploitations☆9Updated 2 years ago
- ☆26Updated 2 months ago
- Frida plugin for Binary Ninja☆17Updated last week
- A DLL that serves OutputDebugString content over a TCP connection☆35Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- ☆47Updated 5 years ago
- docker-compose to deploy CTFd w/ ghidragolf configurations☆12Updated last year
- ☆22Updated 3 years ago
- Repository of vulnerabilities disclosed by ESET☆28Updated 2 years ago
- ☆22Updated 5 years ago
- ☆35Updated 2 years ago
- Help deobfuscate VBScript☆15Updated 2 years ago
- Automatic generator of YARA modules based in protocol buffers☆16Updated 4 months ago
- Ghidra data type archive for Windows driver analysis☆21Updated 3 months ago
- capa explorer for Cutter.☆42Updated 3 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Crystal Anti-Exploit Protection 2012☆35Updated 4 years ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago