mal_unpack

Dynamic unpacker based on PE-sieve

GitHub

652 stars
29 watching
64 forks
Language: C
last commit: 7 months ago
Linked from 1 awesome list

libpeconvmalware-analysismalware-unpackermemory-forensicspe-sieve

Backlinks from these awesome lists: