packing-box / peid
Python implementation of the Packed Executable iDentifier (PEiD)
☆135Updated 9 months ago
Alternatives and similar repositories for peid:
Users that are interested in peid are comparing it to the libraries listed below
- HashDB API hash lookup plugin for IDA Pro☆303Updated 4 months ago
- Dataset of packed PE samples☆32Updated 7 months ago
- Robust Automated Malware Unpacker☆84Updated last year
- ☆100Updated 2 years ago
- capemon: CAPE's monitor☆107Updated this week
- Ghidra scripts for malware analysis☆91Updated last year
- An IDA Pro extension for easier (malware) reverse engineering☆111Updated 2 years ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆679Updated 4 months ago
- Debug Child Process Tool (auto attach)☆281Updated last year
- Dynamic unpacker based on PE-sieve☆705Updated last week
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- An interactive list of plugins for hex-rays' IDA Pro☆413Updated 3 months ago
- Research notes☆118Updated 2 months ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆160Updated last week
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆229Updated last week
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆195Updated 3 months ago
- Assortment of hashing algorithms used in malware☆345Updated this week
- FLARE Team's Binary Navigator☆222Updated last month
- LERN GHIDRA☆89Updated 2 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆247Updated last year
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆584Updated 9 months ago
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆777Updated last year
- Time Travel Debugging IDA plugin☆562Updated 7 months ago
- Batch script to compile a binary shellcode blob into an exe file☆83Updated 5 years ago
- malware analysis scripts for Ghidra☆75Updated last year
- Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detec…☆52Updated this week
- Powershell script deobfuscation using AST in Python☆65Updated last year
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆45Updated 2 months ago
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆123Updated 3 years ago
- An automatic unpacker and logger for DotNet Framework targeting files☆251Updated last year