Giter VIP home page Giter VIP logo

Þórhildur's Projects

panda icon panda

Platform for Architecture-Neutral Dynamic Analysis

papers icon papers

Academic papers and articles that I read related to web hacking, fuzzing, etc. / 阅读过的Web安全方向、模糊测试方向的一些论文与阅读笔记

pazuzu icon pazuzu

Pazuzu: Reflective DLL to run binaries from memory

pcpp icon pcpp

A C99 preprocessor written in pure Python

pdbex icon pdbex

pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers

pdbparse icon pdbparse

Python code to parse Microsoft PDB files

pdbripper icon pdbripper

PDBRipper is a utility for extract an information from PDB-files.

pe-parse icon pe-parse

Principled, lightweight C/C++ PE parser

peframe icon peframe

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

penet icon penet

Portable Executable (PE) library written in .Net

penet.asn1 icon penet.asn1

ASN.1 parser used by PeNet do parse Authenticode signatures

peparser icon peparser

Portable Executable parsing library, used by PEExplorer. Also available as a nuget package

pepper icon pepper

An open source script to perform malware static analysis on Portable Executable

pesignanalyzer icon pesignanalyzer

This program can retrieve signature information from PE files which signed by one or more certificates on Windows. Supporting multi-signed (nested) infomation and certificate-chain.

pev icon pev

The PE file analysis toolkit

pharos icon pharos

Automated static analysis tools for binary programs

phnt icon phnt

Native API header files for the Process Hacker project.

physmem_drivers icon physmem_drivers

A collection of various vulnerable (mostly physical memory exposing) drivers.

pigaios icon pigaios

A tool for matching and diffing source codes directly against binaries.

ponce icon ponce

IDA 2016 plugin contest winner! Symbolic Execution just one-click away!

ppdump-public icon ppdump-public

Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDump() Shellcode

process-dump icon process-dump

Windows tool for dumping malware PE files from memory back to disk for analysis.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.