packing-box / peidLinks
Python implementation of the Packed Executable iDentifier (PEiD)
☆139Updated last year
Alternatives and similar repositories for peid
Users that are interested in peid are comparing it to the libraries listed below
Sorting:
- HashDB API hash lookup plugin for IDA Pro☆319Updated last week
- Debug Child Process Tool (auto attach)☆291Updated last year
- Dynamic unpacker based on PE-sieve☆732Updated last week
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- Dataset of packed PE samples☆34Updated 10 months ago
- capemon: CAPE's monitor☆119Updated this week
- Native Python3 bindings for @horsicq's Detect-It-Easy☆68Updated 3 weeks ago
- Time Travel Debugging IDA plugin☆586Updated 11 months ago
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆807Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆165Updated this week
- Assortment of hashing algorithms used in malware☆362Updated 2 weeks ago
- An interactive list of plugins for hex-rays' IDA Pro☆433Updated 6 months ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆699Updated 8 months ago
- x86 malware emulator☆222Updated this week
- ☆101Updated 2 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆115Updated 2 years ago
- A DTrace on Windows Reimplementation☆348Updated 4 months ago
- Robust Automated Malware Unpacker☆84Updated 2 years ago
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆125Updated 3 years ago
- My reversing tools. Some custom, some not.☆205Updated last year
- Ghidra scripts for malware analysis☆101Updated last year
- Extract AutoIt scripts embedded in PE binaries☆184Updated 10 months ago
- ☆198Updated last year
- FLARE Team's Binary Navigator☆260Updated 2 weeks ago
- Strings plugin for x64dbg☆230Updated this week
- Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detec…☆59Updated 2 weeks ago
- XNTSV program for detailed viewing of system structures for Windows.☆461Updated this week
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆523Updated 11 months ago
- Official x64dbg plugin for IDA Pro.☆519Updated 8 months ago
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆282Updated 10 months ago