zha0 / pdfstreamdumperLinks
research tool for the analysis of malicious pdf documents. make sure to run the installer first to get all of the 3rd party dlls installed correctly. then goto the install directory and git the current source. Source is installed with the main installer. This is just for updates and version control.
☆13Updated 11 years ago
Alternatives and similar repositories for pdfstreamdumper
Users that are interested in pdfstreamdumper are comparing it to the libraries listed below
Sorting:
- Python implementation of LZNT1 compression/decompression☆65Updated 5 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆123Updated 4 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆85Updated 3 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆81Updated 4 years ago
- A simple API monitor for Windbg☆63Updated 8 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆42Updated 5 years ago
- Extract OLEv1 objects from RTF files by instrumenting Word☆51Updated 5 years ago
- Zero Wine Tryouts: An open source malware analysis tool☆17Updated 9 years ago
- ☆66Updated 6 years ago
- Enumerate Windows Defender threat families and dump their names according category☆90Updated 6 years ago
- ☆34Updated 4 years ago
- IDA Pro resources, scripts, and configurations☆114Updated last month
- IOCTL-Flooder is a verbose tool designed to help with Windows driver fuzzing by brute forcing IOCTLs on loaded drivers. GetLastError is u…☆10Updated 6 years ago
- Tools for static and dynamic analysis of ActionScript3 SWF files.☆47Updated 6 years ago
- [ARCHIVED] mov rax, ${Thalium/IceBox}; jmp rax;☆74Updated 6 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆51Updated last year
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- ☆22Updated 4 years ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆58Updated 4 years ago
- My conference presentations and publications☆26Updated 3 years ago
- ☆52Updated 6 years ago
- ☆28Updated 5 years ago
- ☆43Updated 6 years ago
- Rekall Memory Forensic Framework☆32Updated 5 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- Python module for Windbg's dbgeng plus additional wrappers.☆75Updated 3 weeks ago
- Yet another rule generator for Yara☆29Updated last month
- ☆20Updated 2 months ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆36Updated 7 years ago
- Flare-On solutions☆36Updated 5 years ago