Category: Reverse Engineering

PE Tools

PE Tools – Portable executable (PE) manipulation toolkit

PE Tools lets you actively research PE files and processes. Process Viewer and PE files Editor, Dumper, Rebuilder, Comparator, Analyzer are included. PE Tools is an oldschool reverse engineering tool with a long history since 2002. PE Tools was initially inspired by LordPE (Yoda). Features PE Editor PE and...

r2vmi

r2vmi: Radare2 VMI IO and debugger plugins

r2vmi Radare2 VMI IO and debugger plugins. These plugins allow you to debug a remote process running in a VM, from the hypervisor-level, leveraging Virtual Machine Introspection. Based on Libvmi to access the VM memory and listen...

mellivora

Mellivora: CTF engine written in PHP

Mellivora Mellivora is a CTF engine written in PHP. Features Arbitrary categories and challenges. Scoreboard with optional multiple team types. Manual or automatic free-text submission marking. Challenge hints. Team progress page. Challenge overview page....

peanalyzer

peanalyzer: Advanced Portable Executable File Analyzer

peanalyzer Advanced Portable Executable File Analyzer Installation git clone https://github.com/blacknbunny/peanalyzer.git && cd peanalyzer/ pip install pefile pip install capstone Usage python pyanalyzer.py –file file.exe –show all python pyanalyzer.py –file file.exe –disassemble all General Dos...

PloitKit

PloitKit: The Hacker’s ToolBox

PloitKit is a Python-based GUI tool designed as one-stop for all other software. I was facing these kinds of problem when I need to switch to the different system, or I lost my pen-drive....

IDACyber

IDACyber: Data Visualization Plugin for IDA Pro

IDACyber is a plugin for the Interactive Disassembler which is capable of visualizing the currently loaded IDB’s data. This can be useful for identifying structures and patterns of binary blobs where extended information such...

IDAFuzzy

idafuzzy: Fuzzy search tool for IDA Pro

What’s IDAFuzzy? IDAFuzzy is a fuzzy searching tool for IDA Pro. This tool helps you to find command/function/struct and so on. This tool is usefull when You don’t remember all shortcut. You don’t remember...