packing-box / awesome-executable-packing
A curated list of awesome resources related to executable packing
☆1,197Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-executable-packing
- A Pin Tool for tracing API calls etc☆1,294Updated 2 weeks ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,271Updated 5 months ago
- A curated list of awesome Ghidra materials☆1,167Updated 3 years ago
- Linker/Compiler/Tool detector for Windows, Linux and MacOS.☆525Updated this week
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,094Updated this week
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆746Updated 9 months ago
- Portable Executable reversing tool with a friendly GUI☆2,750Updated last week
- Some of my publicly available Malware analysis and Reverse engineering.☆759Updated 5 months ago
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- Windows kernel and user mode emulation.☆1,508Updated 6 months ago
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,032Updated this week
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆653Updated last month
- PE-bear (builds only)☆768Updated last year
- PE file viewer/editor for Windows, Linux and MacOS.☆986Updated this week
- Windows process injection methods☆139Updated last year
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,171Updated 2 weeks ago
- A Trace Explorer for Reverse Engineers☆1,322Updated last year
- State-of-the-art native debugging tools☆2,913Updated this week
- SoftICE-like kernel debugger for Windows 11☆929Updated last year
- AV/EDR evasion via direct system calls.☆1,803Updated last year
- Portable Executable parsing library (from PE-bear)☆648Updated 2 months ago
- Assortment of hashing algorithms used in malware☆330Updated 4 months ago
- A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl☆1,113Updated last week
- Go symbol recovery tool☆605Updated 3 weeks ago
- windows kernel security development☆1,950Updated 2 years ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,461Updated 2 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆572Updated 6 months ago
- bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, des…☆888Updated this week
- High Octane Triage Analysis☆662Updated this week