PowerShellArsenal

Reverse Engineering Tool

A PowerShell module used to aid in reverse engineering and analysis of various file formats and memory structures.

A PowerShell Module Dedicated to Reverse Engineering

GitHub

859 stars
66 watching
204 forks
Language: PowerShell
last commit: over 3 years ago
Linked from 1 awesome list


Backlinks from these awesome lists:

Related projects:

Repository Description Stars
collin80/gvret A tool for reverse engineering vehicle communication systems 99
sentinelabs/sentinellabs_revcore_tools A suite of PowerShell scripts and tools for reverse engineering Windows malware analysis. 89
3v4si0n/http-revshell A tool providing a reverse shell connection through HTTP/S protocol with evasion techniques 595
carlosgprado/jarvis A suite of tools for reversing binaries and analyzing malware 149
danielplohmann/idascope An extension for IDA Pro reverse engineering software that provides tools and functionality to simplify analysis of malware and Windows applications. 110
s4n7h0/practical-reverse-engineering-using-radare2 Training materials and resources to learn reverse engineering using Radare2, a tool for analyzing and disassembling binary executables. 107
strazzere/golang_loader_assist A tool designed to facilitate the reverse engineering of Go binaries using IDA Pro 628
hteso/iaito A GUI framework for reverse engineering frameworks like radare2. 1,463
mattifestation/cimsweep A suite of tools enabling remote incident response and hunting on Windows systems using CIM/WMI-based cmdlets. 649
dga-mi-ssi/yaco Tool for collaborative reverse-engineering on IDA databases 314
jamiejones85/vw-gte-contactorbox Reverse engineering of an electronic control unit for the VW GTE Contactor Box, focusing on low-level programming and system analysis. 4
swisscom/powersponse A PowerShell module for remotely managing and containing malware-infected hosts during incident response. 38
cisco-talos/ghida A plugin that integrates Ghidra decompiler into IDA Pro to provide a GUI-based reverse engineering tool 779
powershellframeworkcollective/psmoduledevelopment A set of tools and utilities to aid in the development of PowerShell modules. 123
magnusthome/esp32s3ret A reverse engineering tool for ESP32-S3 based boards, focusing on CAN bus communication and support for various protocols. 10