GitHub topics: unpacking
SceneRE/CrackSLatinoS
Source code of web page crackslatinos.org
Language: HTML - Size: 1.15 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0

nachotacos69/GE2Stuff
Silly collection of GOD EATER PSP/PSVita unpacking tools. (No Repack)
Language: C# - Size: 22.4 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

mrexodia/dumpulator
An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).
Language: C - Size: 750 KB - Last synced at: 4 days ago - Pushed at: over 1 year ago - Stars: 802 - Forks: 44

corellium/corellium-android-unpacking
Android Unpacking Automation using Corellium Devices
Language: Go - Size: 14.5 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 131 - Forks: 15

kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
Language: Python - Size: 182 MB - Last synced at: 8 days ago - Pushed at: 13 days ago - Stars: 2,392 - Forks: 452

CYRUS-STUDIO/frida_dex_dump
基于 frida 的 dex 脱壳工具(A Frida-based Dex unpacking tool)
Language: JavaScript - Size: 20.5 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 1 - Forks: 1

eybisi/kavanoz
Statically unpacking common android banker malware.
Language: Python - Size: 946 KB - Last synced at: 9 days ago - Pushed at: about 1 month ago - Stars: 145 - Forks: 22

CybercentreCanada/assemblyline-service-cape
Assemblyline 4 Malware detonation service (CAPEv2)
Language: Python - Size: 2.08 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 11 - Forks: 3

DosX-dev/UPX-Patcher
Make "upx -d" unpacking impossible!
Language: Visual Basic .NET - Size: 413 KB - Last synced at: 7 days ago - Pushed at: about 1 year ago - Stars: 142 - Forks: 14

MatrixEditor/caterpillar
A Python 3.12+ library to pack and unpack structured binary data.
Language: C - Size: 6.23 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 20 - Forks: 1

ayoubfaouzi/binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Size: 23.9 MB - Last synced at: 5 days ago - Pushed at: over 4 years ago - Stars: 81 - Forks: 40

dariushoule/node-sea-scallop
Scallop is a multi-tool for unpacking, repacking, and script stomping nodejs single executable applications (SEA)s.
Language: Python - Size: 31.3 MB - Last synced at: 6 days ago - Pushed at: 21 days ago - Stars: 1 - Forks: 0

RavenDS/Chicken-Extractor
Chicken Invaders Archive unpacker/repacker
Language: Visual Basic .NET - Size: 418 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 0 - Forks: 0

CodingGay/BlackDex
BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.
Language: C++ - Size: 12.8 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 5,930 - Forks: 1,263

augustoproiete/exceldna-unpack
Command-line utility to extract the contents of Excel-DNA add-ins packed with ExcelDnaPack
Language: C# - Size: 1.3 MB - Last synced at: 6 days ago - Pushed at: 2 months ago - Stars: 60 - Forks: 18

sjatsh/unwxapkg
WeChat applet .wxapkg decoding tool
Language: Go - Size: 253 KB - Last synced at: about 1 month ago - Pushed at: almost 5 years ago - Stars: 261 - Forks: 53

qchateau/cbitstruct
Faster C implementation of the bitstruct Python library
Language: C - Size: 79.1 KB - Last synced at: 9 days ago - Pushed at: 7 months ago - Stars: 22 - Forks: 5

keowu/birosca
A Dynamic Study Vmprotect 1.x-1.9X Unpacking Toolkit, Recovery OEP, FIX PE, IAT and bypass protection with custom Loader and interceptor vmexit(aka context exchange) from packer stub.
Language: C++ - Size: 1.6 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 31 - Forks: 6

Little-Data/Gametoolkit
搜集游戏解包工具|Collection of game unpacking tools
Size: 832 KB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 38 - Forks: 1

ThomasThelen/OllyDbg-Scripts
Unpacking scripts for Ollydbg.
Size: 504 KB - Last synced at: 2 months ago - Pushed at: over 3 years ago - Stars: 258 - Forks: 111

RavenDS/Zango-Unpacker
unpack/repack .apk (ARPK) archives from Zango Games
Language: Visual Basic .NET - Size: 348 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

SmokeLoader/IDA-Pro-9.0-Licensing
🐛 Licensing Software for the IDA (Interactive Disassembler) IDA Pro/ IDAPro Version 9.0 🐛
Size: 1000 Bytes - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

CybercentreCanada/assemblyline-service-unpacker
Assemblyline 4 unpacking service (UPX)
Language: Python - Size: 3.77 MB - Last synced at: 17 days ago - Pushed at: 18 days ago - Stars: 7 - Forks: 4

undisassemble/PEFixup
Tool to dump running processes and search for OEP signatures.
Language: C++ - Size: 54.7 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

TesterTesterov/AI5WINArcTool
Dual languaged (rus+eng) tool for packing and unpacking .arc archives of AI5WIN./Двуязычное средство (рус+англ) для распаковки и запаковки архивов .arc AI5WIN.
Language: Python - Size: 75.2 KB - Last synced at: 2 months ago - Pushed at: almost 3 years ago - Stars: 8 - Forks: 1

larsborn/UnpacMeClient
Python-based Client for the unpac.me service
Language: Python - Size: 9.77 KB - Last synced at: 3 days ago - Pushed at: about 5 years ago - Stars: 5 - Forks: 1

dvsku/libevp
Library for packing/unpacking Talisman Online .evp files.
Language: C - Size: 7.42 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 3 - Forks: 2

dvsku/dvsku_toolkit
Toolkit for packing/unpacking .evp files.
Language: C++ - Size: 10.1 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 2

Lazy-Jedi/lazy-sprite-extractor
Sprite Extractor Tool For Unity.
Language: C# - Size: 27.3 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 20 - Forks: 1

pagonia-land/plpaker
Packing Tool for Pioneers of Pagonia
Language: C++ - Size: 24.4 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 5 - Forks: 0

Azukee/Macaron
Lightweight Archive Unpacker for various game archives
Language: C# - Size: 115 KB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 35 - Forks: 7

NIR3X/variantvector
Variant Vector Serialization/Deserialization (Go)
Language: Go - Size: 19.5 KB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

NIR3X/VariantVector.cpp
Variant Vector Serialization/Deserialization
Language: C++ - Size: 20.5 KB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

advanced-threat-research/DotDumper
An automatic unpacker and logger for DotNet Framework targeting files
Language: C# - Size: 5.66 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 223 - Forks: 29

Kukun7610/ubantu-tool-bootimg
it is a ubantu system tool for unpacking and repacking Boot.img files for Qualcomm devices
Language: Shell - Size: 95.7 KB - Last synced at: over 1 year ago - Pushed at: almost 8 years ago - Stars: 0 - Forks: 1

agoessling/stuff_sack
Efficient multi-language message packing / serialization.
Language: C++ - Size: 7.03 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 0

TesterTesterov/SilkyArcTool
Dual languaged (rus+eng) tool for packing and unpacking archives of Silky Engine./Двуязычное средство (рус+англ) для распаковки и запаковки архивов Silky Engine.
Language: Python - Size: 74.2 KB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 0

TesterTesterov/AI6WINArcTool
Dual languaged (rus+eng) tool for packing and unpacking .arc archives of AI6WIN./Двуязычное средство (рус+англ) для распаковки и запаковки архивов .arc AI6WIN.
Language: Python - Size: 59.6 KB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 5 - Forks: 1

sledre/sledre 📦
SledRE is an application allowing to trace syscalls from a lot of Windows PE at the same time.
Language: Python - Size: 15.8 MB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 1

sledre/agent 📦
Agent installed in Windows VM and provided sample analysis to SledRE.
Language: C++ - Size: 11.2 MB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

joe-skb7/unpack_vendor_boot
User space tool for unpacking the vendor_boot.img (part of Android-R)
Language: C - Size: 1.95 KB - Last synced at: almost 2 years ago - Pushed at: about 4 years ago - Stars: 2 - Forks: 0

Cr4sh/SimpleUnpacker 📦
Simple tool for unpacking packed/protected malware executables.
Language: C++ - Size: 1020 KB - Last synced at: about 2 years ago - Pushed at: over 13 years ago - Stars: 28 - Forks: 21

chessgod101/Exe4J-Unpacker
Static unpacker for Exe4J executables
Language: Pascal - Size: 20.5 KB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 20 - Forks: 7

chessgod101/JExePack-Unpacker
Open Source Static Unpacker for JExePack
Language: Pascal - Size: 93.8 KB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 9 - Forks: 6

agudpp/packet
Simple packing / unpacking data for sending it over the wire
Language: C++ - Size: 43.9 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 2 - Forks: 0
