repnz / shellcode2exe
Batch script to compile a binary shellcode blob into an exe file
☆83Updated 5 years ago
Alternatives and similar repositories for shellcode2exe:
Users that are interested in shellcode2exe are comparing it to the libraries listed below
- Small visualizator for PE files☆67Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆115Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 6 months ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆92Updated 3 years ago
- VBScript & VBA source-to-source deobfuscator with partial-evaluation☆75Updated 5 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- Malware Configuration Extraction Modules☆48Updated last year
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆125Updated last year
- ☆22Updated 8 months ago
- Compile shellcode into an exe file from Windows or Linux.☆60Updated 3 years ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆138Updated 2 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in ord…☆179Updated 3 years ago
- TrashDBG the world's worse debugger☆23Updated 2 years ago
- MalUnpack companion driver☆93Updated 7 months ago
- Malware Samples that could be used for teaching students about malware analysis.☆52Updated 9 months ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated 2 years ago
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆99Updated 2 years ago
- Use YARA rules on Time Travel Debugging traces☆88Updated last year
- Native Python3 bindings for @horsicq's Detect-It-Easy☆54Updated 3 weeks ago
- API Logger for Windows Executables☆78Updated 4 years ago
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆53Updated 2 years ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆159Updated 3 weeks ago
- A small utility to deal with malware embedded hashes.☆49Updated last year
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- Parse .NET executable files.☆75Updated 2 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆67Updated 9 months ago