nimrodpar / Crawl-Labeled-PELinks
Crawl (~600K) labeled Portable Exe files from Microsoft Cabs
☆14Updated 3 years ago
Alternatives and similar repositories for Crawl-Labeled-PE
Users that are interested in Crawl-Labeled-PE are comparing it to the libraries listed below
Sorting:
- The Multiplatform Linux Sandbox☆16Updated last year
- ☆18Updated 4 years ago
- Frida plugin for Binary Ninja☆17Updated 5 months ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆47Updated 6 months ago
- Parser for Sdba memory pool tags☆18Updated 3 years ago
- Fuzz Network Traffic☆18Updated 6 months ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆16Updated last year
- docker-compose to deploy CTFd w/ ghidragolf configurations☆12Updated 2 years ago
- Indicators of Normality☆11Updated 2 years ago
- Google Chrome internals analysis using Volatility☆42Updated 2 years ago
- ☆35Updated 2 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- Parser for Windows PowerShell script block logs☆13Updated 5 months ago
- Help deobfuscate VBScript☆15Updated 2 years ago
- An efficient tool for search files, directories, and alternate data streams directly from NTFS image files.☆26Updated last year
- Hash collisions and their exploitations☆9Updated 3 years ago
- Registry hive parsing the async way☆21Updated 3 months ago
- rpv-web is a browser based frontend for the rpv library☆25Updated last month
- ☆28Updated 7 months ago
- ☆12Updated 3 years ago
- Static configuration extractor for the Karton framework☆10Updated 5 months ago
- NTFS file system specimens☆13Updated last year
- ☆47Updated 5 years ago
- Autopsy Module to analyze Registry Hives☆15Updated 3 years ago
- yara and radare2, better together☆26Updated last week
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆60Updated 10 months ago
- The hidden mstsc recorder player☆29Updated 5 years ago
- Tools for macOS Forensic Bootable media☆15Updated 5 years ago
- Utilities for working with vivisect☆25Updated 3 months ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago