packing-box / dataset-packed-pe
Dataset of packed PE samples
☆29Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for dataset-packed-pe
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- Dataset of packed ELF samples☆17Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- Robust Automated Malware Unpacker☆84Updated last year
- UnpacMe IDA Byte Search☆26Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- ☆66Updated 11 months ago
- ☆31Updated 2 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- API Logger for Windows Executables☆77Updated 4 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- MalUnpack companion driver☆92Updated 5 months ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆48Updated 3 weeks ago
- Dragodis is a Python framework which allows for the creation of universal disassembler scripts.☆43Updated 5 months ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆15Updated 3 months ago
- Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detec…☆49Updated this week
- IDA plugin for quickly copying disassembly as encoded hex bytes☆59Updated 2 years ago
- Batch script to compile a binary shellcode blob into an exe file☆81Updated 5 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- Writeups for CTF challenges☆30Updated last year
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 5 months ago
- Parse .NET executable files.☆74Updated last week
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆110Updated 4 months ago
- SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create repr…☆95Updated 2 months ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆158Updated 2 weeks ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆41Updated 2 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 4 months ago