nimrodpar / Crawl-Labeled-PE
Crawl (~600K) labeled Portable Exe files from Microsoft Cabs
☆13Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Crawl-Labeled-PE
- The Multiplatform Linux Sandbox☆15Updated 11 months ago
- Frida plugin for Binary Ninja☆16Updated 7 months ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- A multi-threaded malware sample downloader based upon given MD-5/SHA-1/SHA-256 hashes, using multiple malware databases.☆29Updated last year
- Hash collisions and their exploitations☆9Updated 2 years ago
- A collection of tools for debugging Windows application crashes.☆9Updated 2 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆23Updated 2 years ago
- A DLL that serves OutputDebugString content over a TCP connection☆34Updated 3 years ago
- ☆35Updated 2 years ago
- Ghidra plugin for https://analyze.intezer.com☆69Updated 2 years ago
- An injector that use PT_LOAD technique☆11Updated last year
- Help deobfuscate VBScript☆15Updated 2 years ago
- ☆18Updated 4 years ago
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆51Updated 3 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- Python wrappers for mal_unpack☆34Updated last year
- 🚧 Currently transfering TLP:CLEAR rules from TLP:AMBER repository...☆22Updated 8 months ago
- Small visualizator for PE files☆67Updated last year
- The hidden mstsc recorder player☆28Updated 4 years ago
- rpv-web is a browser based frontend for the rpv library☆25Updated 3 months ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago
- ☆24Updated last month
- Scripts from Ghidra Golf competitions☆33Updated last year
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- Automatic generator of YARA modules based in protocol buffers☆14Updated 2 months ago
- docker-compose to deploy CTFd w/ ghidragolf configurations☆12Updated last year
- iTLB multihit PoC☆40Updated last year