struppigel / PortEx
Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness
☆496Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for PortEx
- A static analyzer for PE executables.☆1,018Updated 10 months ago
- Portable Executable parsing library (from PE-bear)☆648Updated 2 months ago
- PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.☆611Updated 2 years ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆657Updated last month
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,122Updated 11 months ago
- Drltrace is a library calls tracer for Windows and Linux applications.☆389Updated 4 years ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆522Updated last year
- Supporting Data Archives for Ghidra☆258Updated 4 years ago
- ☆939Updated 2 months ago
- C++ application that uses memory and code hooks to detect packers☆268Updated 6 years ago
- Binee: binary emulation environment☆503Updated last year
- Quickly debug shellcode extracted during malware analysis☆565Updated last year
- Official repository for Pyew.☆383Updated 5 years ago
- Various snippets created during malware analysis☆457Updated last year
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping…☆515Updated 2 years ago
- The PE file analysis toolkit☆689Updated 6 months ago
- InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date…☆537Updated 2 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆241Updated last year
- DRAKVUF Black-box Binary Analysis☆1,064Updated this week
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆543Updated this week
- IDA Pro utilities from FLARE team☆2,240Updated 3 weeks ago
- Virtualbox, VirtualMachine, Cuckoo, Anubis, ThreatExpert, Sandboxie, QEMU, Analysis Tools Detection Tools☆442Updated 6 years ago
- Dynamic unpacker based on PE-sieve☆658Updated 8 months ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,061Updated 3 weeks ago
- YARA malware query accelerator (web frontend)☆414Updated this week
- Volatility plugins developed and maintained by the community☆342Updated 3 years ago
- Generating YARA rules based on binary code☆203Updated 3 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,055Updated 4 months ago