you0708 / lznt1
Python implementation of LZNT1 compression/decompression
☆63Updated 4 years ago
Alternatives and similar repositories for lznt1:
Users that are interested in lznt1 are comparing it to the libraries listed below
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- ☆66Updated last year
- Enumerate Windows Defender threat families and dump their names according category☆88Updated 5 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆119Updated 4 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆84Updated 2 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- A utility to fix intentionally corrupted UPX packed files.☆82Updated last year
- Extract OLEv1 objects from RTF files by instrumenting Word☆51Updated 5 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆30Updated 6 months ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆180Updated 4 years ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆63Updated 3 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- A simple API monitor for Windbg☆62Updated 7 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆82Updated 2 years ago
- Flare-On solutions☆36Updated 5 years ago
- Analyses in IDA/Hex-Rays☆79Updated last year
- Go Lang Portable Executable Parser☆38Updated 3 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 9 months ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆30Updated 4 years ago
- An command-line RPC method enumerator, born out of RPCView's awesomeness☆100Updated 5 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆66Updated 9 months ago
- ☆112Updated 8 years ago
- Parse .NET executable files.☆74Updated 2 months ago
- Simple 32/64-bit PEs loader.☆136Updated 6 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- ☆22Updated 3 years ago
- ☆28Updated 4 years ago