mal_unpack

Dynamic unpacker based on PE-sieve (by hasherezade)

Mal_unpack Alternatives

Similar projects and alternatives to mal_unpack

  • MemLabs

    Educational, CTF-styled labs for individuals interested in Memory Forensics

  • hollows_hunter

    Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • Stuxnet-Source

    stuxnet Source & Binaries. ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.

  • dll_to_exe

    Converts a DLL into EXE

  • radare2

    Discontinued UNIX-like reverse engineering framework and command-line toolset [Moved to: https://github.com/radareorg/radare2] (by radare)

  • pe-sieve

    Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

  • hem-hashes

    Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better mal_unpack alternative or higher similarity.

mal_unpack reviews and mentions

Posts with mentions or reviews of mal_unpack. We have used some of these posts to build our list of alternatives and similar projects.

Stats

Basic mal_unpack repo stats
1
629
5.5
about 2 months ago

hasherezade/mal_unpack is an open source project licensed under BSD 2-clause "Simplified" License which is an OSI approved license.

The primary programming language of mal_unpack is C.


Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com