you0708 / lznt1
Python implementation of LZNT1 compression/decompression
☆61Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for lznt1
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Enumerate Windows Defender threat families and dump their names according category☆86Updated 5 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆83Updated 2 years ago
- ☆66Updated last year
- A utility to fix intentionally corrupted UPX packed files.☆80Updated last year
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆117Updated 4 years ago
- Simple 32/64-bit PEs loader.☆136Updated 5 years ago
- Extract OLEv1 objects from RTF files by instrumenting Word☆51Updated 5 years ago
- A simple API monitor for Windbg☆62Updated 7 years ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆62Updated 3 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Flare-On solutions☆36Updated 5 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆30Updated 5 months ago
- IDA Pro resources, scripts, and configurations☆111Updated 8 months ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- ☆112Updated 8 years ago
- ☆107Updated 4 years ago
- Parse .NET executable files.☆74Updated last week
- Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303☆107Updated 6 years ago
- ☆53Updated 8 years ago
- Tools for inspecting YARA bytecode☆16Updated 4 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆73Updated 4 months ago
- CallMon is an experimental system call monitoring tool that works on Windows 10 versions 2004+ using PsAltSystemCallHandlers☆129Updated 4 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Small visualizator for PE files☆67Updated last year
- CAPE monitor DLLs☆38Updated 4 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- File system minifilter driver for Windows to block symbolic link attacks.☆51Updated 3 years ago