packing-box / peid
Python implementation of the Packed Executable iDentifier (PEiD)
☆137Updated 11 months ago
Alternatives and similar repositories for peid:
Users that are interested in peid are comparing it to the libraries listed below
- HashDB API hash lookup plugin for IDA Pro☆314Updated 6 months ago
- Debug Child Process Tool (auto attach)☆283Updated last year
- Dynamic unpacker based on PE-sieve☆729Updated last month
- ☆101Updated 2 years ago
- capemon: CAPE's monitor☆116Updated last week
- Dataset of packed PE samples☆34Updated 9 months ago
- Ghidra scripts for malware analysis☆96Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆164Updated 3 weeks ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆691Updated 7 months ago
- Robust Automated Malware Unpacker☆84Updated 2 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- An interactive list of plugins for hex-rays' IDA Pro☆430Updated 5 months ago
- XNTSV program for detailed viewing of system structures for Windows.☆460Updated this week
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆125Updated 3 years ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆231Updated 3 weeks ago
- An automatic unpacker and logger for DotNet Framework targeting files☆254Updated last year
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆205Updated 2 years ago
- x86 malware emulator☆217Updated last month
- A Binary Genetic Traits Lexer Framework☆490Updated 2 months ago
- Time Travel Debugging IDA plugin☆582Updated 10 months ago
- An IDA Pro extension for easier (malware) reverse engineering☆114Updated 2 years ago
- A utility to fix intentionally corrupted UPX packed files.☆85Updated last year
- A DTrace on Windows Reimplementation☆343Updated 3 months ago
- LERN GHIDRA☆89Updated 2 years ago
- Strings plugin for x64dbg☆228Updated this week
- Assortment of hashing algorithms used in malware☆359Updated 3 weeks ago
- Official x64dbg plugin for IDA Pro.☆515Updated 7 months ago
- Parse .NET executable files.☆76Updated 3 months ago
- Malduck is your ducky companion in malware analysis journeys☆329Updated last week
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆799Updated last year