mal_unpack VS hem-hashes

Compare mal_unpack vs hem-hashes and see what are their differences.

hem-hashes

Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block (by merces)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
mal_unpack hem-hashes
1 1
632 34
- -
5.5 6.0
2 months ago about 2 months ago
C C
BSD 2-clause "Simplified" License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mal_unpack

Posts with mentions or reviews of mal_unpack. We have used some of these posts to build our list of alternatives and similar projects.

hem-hashes

Posts with mentions or reviews of hem-hashes. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing mal_unpack and hem-hashes you can also consider the following projects:

MemLabs - Educational, CTF-styled labs for individuals interested in Memory Forensics

dumpulator - An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

hollows_hunter - Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

pg_hexedit - Open PostgreSQL relation files in a hex editor with tags and annotations

Stuxnet-Source - stuxnet Source & Binaries. ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.

radare2 - UNIX-like reverse engineering framework and command-line toolset

dll_to_exe - Converts a DLL into EXE

radare2 - UNIX-like reverse engineering framework and command-line toolset [Moved to: https://github.com/radareorg/radare2]

pe-sieve - Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

pafish - Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do