packing-box / peidLinks
Python implementation of the Packed Executable iDentifier (PEiD)
☆138Updated last year
Alternatives and similar repositories for peid
Users that are interested in peid are comparing it to the libraries listed below
Sorting:
- Dataset of packed PE samples☆38Updated last year
- capemon: CAPE's monitor☆125Updated this week
- ☆106Updated 2 years ago
- HashDB API hash lookup plugin for IDA Pro☆331Updated 3 months ago
- Assortment of hashing algorithms used in malware☆371Updated this week
- Native Python3 bindings for @horsicq's Detect-It-Easy☆73Updated 3 months ago
- LERN GHIDRA☆92Updated 2 weeks ago
- Extract AutoIt scripts embedded in PE binaries☆193Updated last year
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆214Updated 3 years ago
- Ghidra scripts for malware analysis☆101Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆166Updated 3 weeks ago
- A utility to fix intentionally corrupted UPX packed files.☆90Updated 2 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- A DTrace on Windows Reimplementation☆352Updated 6 months ago
- Debug Child Process Tool (auto attach)☆298Updated 2 years ago
- Robust Automated Malware Unpacker☆85Updated 2 years ago
- x86 malware emulator☆228Updated this week
- Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detec…☆60Updated last week
- XNTSV program for detailed viewing of system structures for Windows.☆466Updated last week
- A Binary Genetic Traits Lexer Framework☆515Updated 2 weeks ago
- Parse .NET executable files.☆77Updated last week
- Powershell script deobfuscation using AST in Python☆69Updated last year
- Research notes☆128Updated 8 months ago
- Advanced driver monitoring utility.☆216Updated 3 years ago
- Set of antianalysis techniques found in malware☆131Updated 2 years ago
- Dynamic unpacker based on PE-sieve☆753Updated 3 months ago
- FLARE Team's Binary Navigator☆277Updated last month
- malware analysis scripts for Ghidra☆79Updated 2 years ago
- Code snips and notes☆136Updated 3 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆72Updated last year