711 lines
143 KiB
Plaintext
711 lines
143 KiB
Plaintext
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Executable Packing [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://awesome.re/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://awesome.re) [0m
|
||
|
||
[38;5;11m[1m▐[0m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mcurated[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mresources[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mexecutable[39m[38;5;12m [39m[38;5;12mpacking[39m[38;5;12m [39m[38;5;12m(including[39m[38;5;12m [39m[38;5;12mPortable[39m[38;5;12m [39m[38;5;12mExecutable,[39m[38;5;12m [39m[38;5;12mExecutable[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mLinkable[39m[38;5;12m [39m[38;5;12mFormat[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mothers)[39m[38;5;12m [39m[38;5;12mcontaining[39m[38;5;12m [39m[38;5;12mreferences[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbooks,[39m[38;5;12m [39m[38;5;12mpapers,[39m[38;5;12m [39m[38;5;12mblog[39m[38;5;12m [39m[38;5;12mposts,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mwritten[39m[38;5;12m [39m[38;5;12mresources[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mpackers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;11m[1m▐[0m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdetecting[39m[38;5;12m [39m[38;5;12mpackers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12munpacking[39m[38;5;12m [39m[38;5;12mexecutables.[39m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mPacking[0m[38;5;12m is the action of modifying an executable in a way that does not modify its purpose. It is generally one or a combination of the following operations:[39m
|
||
[38;5;12m- bundling: makes a single executable with multiple files[39m
|
||
[38;5;12m- compression: compresses the executable to reduce its original size[39m
|
||
[38;5;12m- encoding: obfuscates the executable by encoding it[39m
|
||
[38;5;12m- encryption: obfuscates the executable by encrypting it[39m
|
||
[38;5;12m- mutation: alters the executable's code so that it uses a modifided instruction set and architecture (e.g. using oligomorphism)[39m
|
||
[38;5;12m- protection: makes the reversing of the executable harder (i.e. using anti-debugging, anti-tampering or other tricks)[39m
|
||
[38;5;12m- virtualization: embeds a virtual machine that allows to virtualize executable's instructions[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mContents[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1m:books: Literature[0m[38;5;12m (#books-literature)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDocumentation[0m[38;5;12m (#documentation)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mScientific Research[0m[38;5;12m (#scientific-research)[39m
|
||
[38;5;12m- [39m[38;5;14m[1m:bookmark_tabs: Datasets[0m[38;5;12m (#bookmark_tabs-datasets)[39m
|
||
[38;5;12m- [39m[38;5;14m[1m:package: Packers[0m[38;5;12m (#package-packers)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mAfter 2010[0m[38;5;12m (#after-2010)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mBetween 2000 and 2010[0m[38;5;12m (#between-2000-and-2010)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mBefore 2000[0m[38;5;12m (#before-2000)[39m
|
||
[38;5;12m- [39m[38;5;14m[1m:wrench: Tools[0m[38;5;12m (#wrench-tools)[39m
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4m:books: Literature[0m
|
||
|
||
|
||
[38;2;255;187;0m[4mDocumentation[0m
|
||
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1ma.out (FreeBSD manual pages)[0m[38;5;12m (https://www.freebsd.org/cgi/man.cgi?a.out(5))[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mA.out binary format[0m[38;5;12m (https://wiki.osdev.org/A.out)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mAbout anti-debug tricks[0m[38;5;12m (https://anti-debug.checkpoint.com)[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mAndroid packers: Separating from the pack[0m[38;5;12m (https://www.fortiguard.com/events/759/2014-06-12-android-packers-separating-from-the-pack)[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mAnti debugging protection techniques with examples[0m[38;5;12m (https://www.apriorit.com/dev-blog/367-anti-reverse-engineering-protection-techniques-to-use-before-releasing-software)[39m
|
||
[38;5;12m- :page_facing_up: [39m[38;5;14m[1mAnti-unpacker tricks[0m[38;5;12m (https://pferrie.tripod.com/papers/unpackers.pdf)[39m
|
||
[38;5;12m- :page_facing_up: [39m[38;5;14m[1mAnti-unpacker tricks - Part 14 (and previous parts)[0m[38;5;12m (https://www.virusbulletin.com/virusbulletin/2010/11/anti-unpacker-tricks-part-fourteen/)[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mAPI deobfuscator: Resolving obfuscated API functions in modern packers[0m[38;5;12m (https://www.blackhat.com/docs/us-15/materials/us-15-Choi-API-Deobfuscator-Resolving-Obfuscated-API-Functions-In-Modern-Packers.pdf)[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mThe art of unpacking[0m[38;5;12m (https://www.blackhat.com/presentations/bh-usa-07/Yason/Whitepaper/bh-usa-07-yason-WP.pdf)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mAwesome executable packing[0m[38;5;12m (https://github.com/packing-box/awesome-executable-packing)[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mCloak and dagger: Unpacking hidden malware attacks[0m[38;5;12m (https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/unpacking-hidden-malware-attacks)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mCOM binary format[0m[38;5;12m (https://wiki.osdev.org/COM)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mCommon object file format (COFF)[0m[38;5;12m (https://wiki.osdev.org/COFF)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mComparison of executable file formats[0m[38;5;12m (https://en.wikipedia.org/wiki/Comparison_of_executable_file_formats)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mDefacto2[0m[38;5;12m (https://defacto2.net/defacto2)[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mDynamic binary analysis and obfuscated codes[0m[38;5;12m (https://triton.quarkslab.com/files/sthack2016-rthomas-jsalwan.pdf)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1melf (FreeBSD manual pages)[0m[38;5;12m (https://www.freebsd.org/cgi/man.cgi?elf(5))[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mEntropy and the distinctive signs of packer PE files[0m[38;5;12m (https://n10info.blogspot.com/2014/06/entropy-and-distinctive-signs-of-packed.html)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mExecutable and linkable format (ELF)[0m[38;5;12m (https://wiki.osdev.org/ELF)[39m
|
||
[38;5;12m- :clipboard: [39m[38;5;14m[1mExecutable and linking format (ELF) specification[0m[38;5;12m (https://refspecs.linuxfoundation.org/elf/elf.pdf)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mExecutable file formats[0m[38;5;12m (https://docs.fileformat.com/executable)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mFatELF: Universal binaries for Linux (HALTED)[0m[38;5;12m (https://icculus.org/fatelf)[39m
|
||
[38;5;12m- :clipboard: [39m[38;5;14m[1mHyperion: Implementation of a PE-Crypter[0m[38;5;12m (https://www.exploit-db.com/docs/english/18849-hyperion-implementation-of-a-pe-crypter.pdf)[39m
|
||
[38;5;12m- :scroll: [39m[38;5;14m[1mImplementing your own generic unpacker[0m[38;5;12m (https://gsec.hitb.org/materials/sg2015/whitepapers/Julien%20Lenoir%20-%20Implementing%20Your%20Own%20Generic%20Unpacker.pdf)[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mMach-O - A look at apple executable files[0m[38;5;12m (https://redmaple.tech/blogs/macho-files)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mMach-O file format reference[0m[38;5;12m (https://github.com/aidansteele/osx-abi-macho-file-format-reference)[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mMach-O internals[0m[38;5;12m (https://yossarian.net/res/pub/macho-internals/macho-internals.pdf)[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mMaking our own executable packer[0m[38;5;12m (https://fasterthanli.me/series/making-our-own-executable-packer)[39m
|
||
[38;5;12m- :clipboard: [39m[38;5;14m[1mMicrosoft portable executable and common object file format specification[0m[38;5;12m (http://www.skyfree.org/linux/references/coff.pdf)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mMITRE ATT&CK | T1027.002 | obfuscated files or information: Software packing[0m[38;5;12m (https://attack.mitre.org/techniques/T1027/002)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mMZ disk operating system (DOS)[0m[38;5;12m (https://wiki.osdev.org/MZ)[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mOne packer to rule them all: Empirical identification, comparison and circumvention of current antivirus detection techniques[0m[38;5;12m (https://www.blackhat.com/docs/us-14/materials/us-14-Mesbahi-One-Packer-To-Rule-Them-All-WP.pdf)[39m
|
||
[38;5;12m- :scroll: [39m[38;5;14m[1mOne packer to rule them all: Empirical identification, comparison and circumvention of current antivirus detection techniques[0m[38;5;12m (https://www.blackhat.com/docs/us-14/materials/us-14-Mesbahi-One-Packer-To-Rule-Them-All.pdf)[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mPacker detection tool evaluation[0m[38;5;12m (https://github.com/FFRI/PackerDetectionToolEvaluation)[39m
|
||
[38;5;12m- :page_facing_up: [39m[38;5;14m[1mPackers[0m[38;5;12m (https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/corkami/packers.pdf) :star: :star: :star:[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mParsing mach-O files[0m[38;5;12m (https://lowlevelbits.org/parsing-mach-o-files)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mPE format (Microsoft docs)[0m[38;5;12m (https://docs.microsoft.com/en-us/windows/win32/debug/pe-format)[39m
|
||
[38;5;12m- :scroll: [39m[38;5;14m[1mPinDemonium: A DBI-based generic unpacker for Windows executables[0m[38;5;12m (https://www.blackhat.com/docs/us-16/materials/us-16-Mariani-Pindemonium-A-Dbi-Based-Generic-Unpacker-For-Windows-Executables-wp.pdf)[39m
|
||
[38;5;12m- :earth_americas: [39m[38;5;14m[1mPortable executable (PE)[0m[38;5;12m (https://wiki.osdev.org/PE)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;12m:bar_chart:[39m[38;5;12m [39m[38;5;14m[1mReverse[0m[38;5;14m[1m [0m[38;5;14m[1mengineering[0m[38;5;14m[1m [0m[38;5;14m[1mmalware:[0m[38;5;14m[1m [0m[38;5;14m[1mBinary[0m[38;5;14m[1m [0m[38;5;14m[1mobfuscation[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mprotection[0m[38;5;12m [39m
|
||
[38;5;12m(http://www.cse.tkk.fi/fi/opinnot/T-110.6220/2014_Reverse_Engineering_Malware_AND_Mobile_Platform_Security_AND_Software_Security/luennot-files/Binary%20Obfuscation%20and%20Protection.pdf)[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mRuntime packers: The hidden problem?[0m[38;5;12m (https://www.blackhat.com/presentations/bh-usa-06/BH-US-06-Morgenstern.pdf)[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mTitanMist: Your first step to reversing nirvana[0m[38;5;12m (https://www.reversinglabs.com/blackhat/TitanMist_BlackHat-USA-10-Slides.pdf)[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mTuts 4 you - UnPackMe (.NET)[0m[38;5;12m (https://forum.tuts4you.com/forum/155-unpackme-net)[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mTuts 4 you | unpackme[0m[38;5;12m (https://forum.tuts4you.com/forum/147-unpackme)[39m
|
||
[38;5;12m- :closed_book: [39m[38;5;14m[1mThe "Ultimate" anti-debugging reference[0m[38;5;12m (http://pferrie.epizy.com/papers/antidebug.pdf)[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mUnpacking, reversing, patching[0m[38;5;12m (https://resources.infosecinstitute.com/topic/unpacking-reversing-patching)[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mVirtual machine obfuscation[0m[38;5;12m (https://compil2019.minesparis.psl.eu/wp-content/uploads/2019/02/BeatriceCreusillet-Obfuscation-quarkslab.pdf)[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mWe can still crack you! General unpacking method for Android Packer (NO ROOT)[0m[38;5;12m (https://www.blackhat.com/asia-15/briefings.html#we-can-still-crack-you-general-unpacking-method-for-android-packer-no-root)[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mWhen malware is packing heat[0m[38;5;12m (https://www.eurecom.fr/publication/5372)[39m
|
||
[38;5;12m- :clipboard: [39m[38;5;14m[1mWin32 portable executable packing uncovered[0m[38;5;12m (https://securitylabs.websense.com/content/Assets/HistoryofPackingTechnology.pdf)[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mWriting a packer[0m[38;5;12m (https://dr4k0nia.github.io/posts/Writing-a-Packer)[39m
|
||
[38;5;12m- :pushpin: [39m[38;5;14m[1mWriting a simple PE packer in detail[0m[38;5;12m (https://github.com/levanvn/Packer_Simple-1)[39m
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4mScientific Research[0m
|
||
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1m2-SPIFF: A 2-stage packer identification method based on function call graph and file attributes[0m[38;5;12m (https://doi.org/10.1007/s10489-021-02347-w) (December 2021) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mAbsent extreme learning machine algorithm with application to packed executable identification[0m[38;5;12m (https://link.springer.com/article/10.1007%2Fs00521-014-1558-4) (January 2016) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mAn accurate packer identification method using support vector machine[0m[38;5;12m (https://www.jstage.jst.go.jp/article/transfun/E97.A/1/E97.A_253/_article) (January 2014) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mAdaptive unpacking of Android Apps[0m[38;5;12m (https://ieeexplore.ieee.org/document/7985676) (May 2017) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mAdvanced preprocessing of binary executable files and its usage in retargetable decompilation[0m[38;5;12m (https://www.fit.vut.cz/research/publication/10531) (December 2014) [39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mAdversarial learning on static detection techniques for executable packing[0m[38;5;12m (https://dial.uclouvain.be/memoire/ucl/object/thesis:40178) (June 2023) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mAll-in-one framework for detection, unpacking, and verification for malware analysis[0m[38;5;12m (https://www.hindawi.com/journals/scn/2019/5278137/) (January 2019) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mAnalysis of machine learning approaches to packing detection[0m[38;5;12m (https://arxiv.org/abs/2105.00473) (May 2021) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mAnti-emulation trends in modern packers: A survey on the evolution of anti-emulation techniques in UPA packers[0m[38;5;12m (https://doi.org/10.1007/s11416-017-0291-9) (May 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mAnti-unpacker tricks[0m[38;5;12m (http://2008.caro.org/downloads/unpackers.pdf) (May 2008) [39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mAn application of machine learning to analysis of packed mac malware[0m[38;5;12m (https://scholar.dsu.edu/theses/381) (May 2022) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mApplication of string kernel based support vector machine for malware packer identification[0m[38;5;12m (https://ieeexplore.ieee.org/document/6707043) (August 2013) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mThe application research of virtual machine in packers[0m[38;5;12m (https://www.semanticscholar.org/paper/The-Application-Research-of-Virtual-Machine-in-Wen-yu/fff04e0073ac2018bff5242919cdca47deacad7a) (August 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mAppSpear: Bytecode decrypting and DEX reassembling for packed Android malware[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-319-26362-5_17) (November 2015) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mThe arms race: Adversarial search defeats entropy used to detect malware[0m[38;5;12m (https://www.sciencedirect.com/science/article/pii/S0957417418306535) (October 2018) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mAutomatic analysis of malware behavior using machine learning[0m[38;5;12m (https://dl.acm.org/doi/10.5555/2011216.2011217) (December 2011) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mAutomatic generation of adversarial examples for interpreting malware classifiers[0m[38;5;12m (https://www.semanticscholar.org/reader/040a0020e054e050e52a829902cfe0defad8c6ac) (March 2020) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mAutomatic static unpacking of malware binaries[0m[38;5;12m (https://ieeexplore.ieee.org/document/5328814) (October 2009) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mBareUnpack: Generic unpacking on the bare-metal operating system[0m[38;5;12m (https://www.jstage.jst.go.jp/article/transinf/E101.D/12/E101.D_2017EDP7424/_article) (December 2018) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mBinary-code obfuscations in prevalent packer tools[0m[38;5;12m (https://dl.acm.org/doi/10.1145/2522968.2522972) (October 2013) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mBinStat tool for recognition of packed executables[0m[38;5;12m (http://www.ijofcs.org/abstract-v06n1-pp03.html) (September 2010) [39m
|
||
[38;5;12m- :newspaper: Birds of a feature: Intrafamily clustering for version identification of packed malware (September 2020) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mBitBlaze: A new approach to computer security via binary analysis[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-540-89862-7_1) (December 2008) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mBoosting scalability in anomaly-based packed executable filtering[0m[38;5;12m (https://link.springer.com/chapter/10.1007%2F978-3-642-34704-7_3) (November 2011) [39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mBuilding a smart and automated tool for packed malware detections using machine learning[0m[38;5;12m (https://dial.uclouvain.be/memoire/ucl/en/object/thesis%3A25193) (June 2020) [39m
|
||
[38;5;12m- :newspaper: Bypassing anti-analysis of commercial protector methods using DBI tools (January 2021) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mByteWise: A case study in neural network obfuscation identification[0m[38;5;12m (https://ieeexplore.ieee.org/document/8301720/) (January 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mChallenging anti-virus through evolutionary malware obfuscation[0m[38;5;12m (https://link.springer.com/chapter/10.1007%2F978-3-319-31153-1_11) (April 2016) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mChosen-instruction attack against commercial code virtualization obfuscators[0m[38;5;12m (https://ink.library.smu.edu.sg/sis_research/7354) (April 2022) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mClassification of packed executables for accurate computer virus detection[0m[38;5;12m (http://www.sciencedirect.com/science/article/pii/S0167865508002110) (October 2008) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mClassifying packed malware represented as control flow graphs using deep graph convolutional neural network[0m[38;5;12m (https://ieeexplore.ieee.org/document/9103752) (March 2020) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mClassifying packed programs as malicious software detected[0m[38;5;12m (https://www.semanticscholar.org/paper/Classifying-Packed-Programs-as-Malicious-Software-Osaghae/676f38819a0ed3028acce36f4f11b0c77e4cc0ae) (December 2016) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mA close look at a daily dataset of malware samples[0m[38;5;12m (https://dl.acm.org/doi/10.1145/3291061) (January 2019) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mCollective classification for packed executable identification[0m[38;5;12m (https://doi.org/10.1145/2030376.2030379) (June 2012) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA comparative analysis of classifiers in the recognition of packed executables[0m[38;5;12m (https://ieeexplore.ieee.org/abstract/document/8995252) (November 2019) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mA comparative analysis of software protection schemes[0m[38;5;12m (https://www.researchgate.net/publication/281653855_A_Comparative_Analysis_of_Software_Protection_Schemes) (June 2014) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA comparative assessment of malware classification using binary texture analysis and dynamic analysis[0m[38;5;12m (https://dl.acm.org/doi/10.1145/2046684.2046689) (September 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mComparing malware samples for unpacking: A feasibility study[0m[38;5;12m (https://ieeexplore.ieee.org/document/7782073) (August 2016) :star:[39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mComplexity-based packed executable classification with high accuracy[0m[38;5;12m (https://caislab.kaist.ac.kr/publication/thesis_files/2009/Thesis_Hanyoung.pdf) (December 2008) [39m
|
||
[38;5;12m- :notebook: A comprehensive solution for obfuscation detection and removal based on comparative analysis of deobfuscation tools (October 2021) :star:[39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mComputational-intelligence techniques for malware generation[0m[38;5;12m (https://raw.githubusercontent.com/jimmy-sonny/ConferencesAndTalks/master/Ms.C%20Thesis/Thesis_Marcelli.pdf) (October 2015) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mA consistently-executing graph-based approach for malware packer identification[0m[38;5;12m (https://ieeexplore.ieee.org/document/8695825) (April 2019) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA control flow graph-based signature for packer identification[0m[38;5;12m (https://ieeexplore.ieee.org/document/8170793) (October 2017) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mCountering entropy measure attacks on packed software detection[0m[38;5;12m (https://ieeexplore.ieee.org/document/6181079) (January 2012) [39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mDealing with virtualization packers[0m[38;5;12m (http://2008.caro.org/downloads/boris_lau_virtualization_obfs.pdf) (May 2008) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDeceiving portable executable malware classifiers into targeted misclassification with practical adversarial examples[0m[38;5;12m (https://doi.org/10.1145/3374664.3375741) (March 2020) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDenial-of-service attacks on host-based generic unpackers[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-642-11145-7_19) (December 2009) [39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mDeobfuscation of packed and virtualization-obfuscation protected binaries[0m[38;5;12m (https://repository.arizona.edu/handle/10150/202716) (June 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDesign and development of a new scanning core engine for malware detection[0m[38;5;12m (https://ieeexplore.ieee.org/document/6388212) (October 2012) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDesign and performance evaluation of binary code packing for protecting embedded software against reverse engineering[0m[38;5;12m (https://ieeexplore.ieee.org/document/5479571) (May 2010) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mDetecting obfuscated malware using reduced opcode set and optimised runtime trace[0m[38;5;12m (https://security-informatics.springeropen.com/articles/10.1186/s13388-016-0027-2) (May 2016) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDetecting packed executable file: Supervised or anomaly detection method?[0m[38;5;12m (https://ieeexplore.ieee.org/abstract/document/7784628) (August 2016) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mDetecting packed executables based on raw binary data[0m[38;5;12m (https://www.semanticscholar.org/paper/DETECTING-PACKED-EXECUTABLES-BASED-ON-RAW-BINARY-Nataraja-Jacobb/53371424fb79de29a096e563b07fcae432f4d201) (June 2010) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDetecting packed executables using steganalysis[0m[38;5;12m (https://ieeexplore.ieee.org/document/7018361) (December 2014) [39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mDetecting packed PE files: Executable file analysis for the Windows operating system[0m[38;5;12m (https://uia.brage.unit.no/uia-xmlui/handle/11250/2823655) (June 2021) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDetecting traditional packers, decisively[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-642-41284-4_10) (October 2013) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDetection of metamorphic malware packers using multilayered LSTM networks[0m[38;5;12m (https://www.springerprofessional.de/en/detection-of-metamorphic-malware-packers-using-multilayered-lstm/18635334) (November 2020) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDetection of packed executables using support vector machines[0m[38;5;12m (https://ieeexplore.ieee.org/document/6016774) (July 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDetection of packed malware[0m[38;5;12m (https://doi.org/10.1145/2490428.2490431) (August 2012) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDexHunter: Toward extracting hidden code from packed Android applications[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-319-24177-7_15) (September 2015) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDisabling anti-debugging techniques for unpacking system in user-level debugger[0m[38;5;12m (https://ieeexplore.ieee.org/document/8939719) (October 2019) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDynamic binary instrumentation for deobfuscation and unpacking[0m[38;5;12m (https://hal.inria.fr/inria-00431666) (November 2009) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mDynamic classification of packing algorithms for inspecting executables using entropy analysis[0m[38;5;12m (https://ieeexplore.ieee.org/document/6703681) (October 2013) [39m
|
||
[38;5;12m- :notebook: A dynamic heuristic method for detecting packed malware using naive bayes (November 2019) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mEffective, efficient, and robust packing detection and classification[0m[38;5;12m (http://www.sciencedirect.com/science/article/pii/S0167404818311040) (May 2019) :star2: :star2: :star2:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mEfficient and automatic instrumentation for packed binaries[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-642-02617-1_32) (June 2009) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mEfficient automatic original entry point detection[0m[38;5;12m (https://jise.iis.sinica.edu.tw/JISESearch/pages/View/PaperView.jsf?keyId=169_2256) (January 2019) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mAn efficient block-discriminant identification of packed malware[0m[38;5;12m (https://link.springer.com/article/10.1007%2Fs12046-015-0399-x) (August 2015) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mEfficient malware packer identification using support vector machines with spectrum kernel[0m[38;5;12m (https://ieeexplore.ieee.org/document/6621654) (July 2013) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mEfficient SVM based packer identification with binary diffing measures[0m[38;5;12m (https://ieeexplore.ieee.org/document/8754440/) (July 2019) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mELF-Miner: Using structural knowledge and data mining methods to detect new (Linux) malicious executables[0m[38;5;12m (https://dl.acm.org/doi/10.5555/2150963.2150968) (March 2012) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mEMBER: An open dataset for training static PE malware machine learning models[0m[38;5;12m (https://arxiv.org/abs/1804.04637) (April 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mAn empirical evaluation of an unpacking method implemented with dynamic binary instrumentation[0m[38;5;12m (https://www.jstage.jst.go.jp/article/transinf/E94.D/9/E94.D_9_1778/_article) (September 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mEncoded executable file detection technique via executable file header analysis[0m[38;5;12m (https://www.earticle.net/Article/A105986) (April 2009) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mEntropy analysis to classify unknown packing algorithms for malware detection[0m[38;5;12m (https://link.springer.com/article/10.1007/s10207-016-0330-4) (May 2016) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mESCAPE: Entropy score analysis of packed executable[0m[38;5;12m (https://dl.acm.org/doi/10.1145/2388576.2388607) (October 2012) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mEther: Malware analysis via hardware virtualization extensions[0m[38;5;12m (https://dl.acm.org/doi/10.1145/1455770.1455779) (October 2008) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mEureka: A framework for enabling static malware analysis[0m[38;5;12m (https://link.springer.com/chapter/10.1007%2F978-3-540-88313-5_31) (October 2008) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mEvading machine learning malware detection[0m[38;5;12m (https://www.blackhat.com/us-17/briefings.html#bot-vs.-bot-for-evading-machine-learning-malware-detection) (July 2017) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mExperimental comparison of machine learning models in malware packing detection[0m[38;5;12m (https://ieeexplore.ieee.org/document/9237007) (September 2020) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mAn experimental study on identifying obfuscation techniques in packer[0m[38;5;12m (https://docplayer.net/63501103-An-experimental-study-on-identifying-obfuscation-techniques-in-packer.html) (June 2016) [39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mExperimental toolkit for studying executable packing - Analysis of the state-of-the-art packing detection techniques[0m[38;5;12m (https://dial.uclouvain.be/memoire/ucl/en/object/thesis%3A35692) (June 2022) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA fast flowgraph based classification system for packed and polymorphic malware on the endhost[0m[38;5;12m (https://ieeexplore.ieee.org/document/5474800/) (April 2010) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA fast randomness test that preserves local detail[0m[38;5;12m (https://researchrepository.rmit.edu.au/esploro/outputs/conferenceProceeding/A-fast-randomness-test-that-preserves-local-detail/9921861589001341) (October 2008) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mFeature set reduction for the detection of packed executables[0m[38;5;12m (https://ieeexplore.ieee.org/document/6912767) (June 2014) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mFile packing from the malware perspective: Techniques, analysis approaches, and directions for enhancements[0m[38;5;12m (https://dl.acm.org/doi/10.1145/3530810) (December 2022) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA fine-grained classification approach for the packed malicious code[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-642-34129-8_49) (October 2012) [39m
|
||
[38;5;12m- :question: [39m[38;5;14m[1mGenerating adversarial malware examples for black-box attacks based on GAN[0m[38;5;12m (http://arxiv.org/abs/1702.05983) (February 2020) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA generic approach to automatic deobfuscation of executable code[0m[38;5;12m (https://ieeexplore.ieee.org/document/7163054) (May 2015) :star: :star:[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;12m:newspaper:[39m[38;5;12m [39m[38;5;14m[1mGeneric[0m[38;5;14m[1m [0m[38;5;14m[1mpacking[0m[38;5;14m[1m [0m[38;5;14m[1mdetection[0m[38;5;14m[1m [0m[38;5;14m[1musing[0m[38;5;14m[1m [0m[38;5;14m[1mseveral[0m[38;5;14m[1m [0m[38;5;14m[1mcomplexity[0m[38;5;14m[1m [0m[38;5;14m[1manalysis[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1maccurate[0m[38;5;14m[1m [0m[38;5;14m[1mmalware[0m[38;5;14m[1m [0m[38;5;14m[1mdetection[0m[38;5;12m [39m
|
||
[38;5;12m(https://www.researchgate.net/publication/332594129_Generic_Packing_Detection_using_Several_Complexity_Analysis_for_Accurate_Malware_Detection?channel=doi&linkId=5cbf828b299bf120977ac78a&showFulltext=true)[39m[38;5;12m [39m[38;5;12m(January[39m[38;5;12m [39m[38;5;12m2014)[39m[38;5;12m [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mGeneric unpacker of executable files[0m[38;5;12m (https://www.semanticscholar.org/paper/Generic-Unpacker-of-Executable-Files-Milkovi/413321c5a473d59c18e861c1478cd44f88142275) (April 2015) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mGeneric unpacking method based on detecting original entry point[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-642-42054-2_74) (November 2013) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mGeneric unpacking of self-modifying, aggressive, packed binary programs[0m[38;5;12m (https://arxiv.org/abs/0905.4581) (May 2009) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mGeneric unpacking techniques[0m[38;5;12m (https://ieeexplore.ieee.org/document/4909168) (February 2009) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mGeneric unpacking using entropy analysis[0m[38;5;12m (https://ieeexplore.ieee.org/document/5665789) (October 2010) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mGunpack: Un outil générique d'unpacking de malwares[0m[38;5;12m (https://www.sstic.org/2016/presentation/gunpack/) (June 2016) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mHashing-based encryption and anti-debugger support for packing multiple files into single executable[0m[38;5;12m (http://ijarcs.info/index.php/Ijarcs/article/view/5526/4622) (February 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA heuristic approach for detection of obfuscated malware[0m[38;5;12m (https://ieeexplore.ieee.org/document/5137328) (June 2009) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mA heuristics-based static analysis approach for detecting packed PE binaries[0m[38;5;12m (http://dx.doi.org/10.14257/ijsia.2013.7.5.24) (October 2013) [39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;12m:notebook:[39m[38;5;12m [39m[38;5;14m[1mAn[0m[38;5;14m[1m [0m[38;5;14m[1mimplementation[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1ma[0m[38;5;14m[1m [0m[38;5;14m[1mgeneric[0m[38;5;14m[1m [0m[38;5;14m[1munpacking[0m[38;5;14m[1m [0m[38;5;14m[1mmethod[0m[38;5;14m[1m [0m[38;5;14m[1mon[0m[38;5;14m[1m [0m[38;5;14m[1mBochs[0m[38;5;14m[1m [0m[38;5;14m[1mEmulator[0m[38;5;12m [39m[38;5;12m(https://www.semanticscholar.org/paper/An-Implementation-of-a-Generic-Unpacking-Method-on-HyungChanKim-Daisuke/d5c947520815105231673f1b87af57ed6abd379c)[39m[38;5;12m [39m
|
||
[38;5;12m(September[39m[38;5;12m [39m[38;5;12m2009)[39m[38;5;12m [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mAn improved method for packed malware detection using PE header and section table information[0m[38;5;12m (https://www.mecs-press.org/ijcnis/ijcnis-v11-n9/v11n9-2.html) (September 2019) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mInformation theoretic method for classification of packed and encoded files[0m[38;5;12m (https://dl.acm.org/doi/10.1145/2799979.2800015) (September 2015) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mInstructions-based detection of sophisticated obfuscation and packing[0m[38;5;12m (https://ieeexplore.ieee.org/document/6956729) (October 2014) [39m
|
||
[38;5;12m- :question: [39m[38;5;14m[1mIntriguing properties of adversarial ML attacks in the problem space[0m[38;5;12m (http://arxiv.org/abs/1911.02142) (March 2020) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mA learning model to detect maliciousness of portable executable using integrated feature set[0m[38;5;12m (https://www.sciencedirect.com/science/article/pii/S1319157817300149) (January 2017) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mLimits of static analysis for malware detection[0m[38;5;12m (https://ieeexplore.ieee.org/document/4413008) (December 2007) [39m
|
||
[38;5;12m- :question: [39m[38;5;14m[1mMAB-Malware: A reinforcement learning framework for attacking static malware classifiers[0m[38;5;12m (http://arxiv.org/abs/2003.03100) (April 2021) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA machine-learning-based framework for supporting malware detection and analysis[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-030-86970-0_25) (September 2021) :star:[39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mMaitland: Analysis of packed and encrypted malware via paravirtualization extensions[0m[38;5;12m (https://dspace.library.uvic.ca/handle/1828/3866) (June 2012) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mMal-EVE: Static detection model for evasive malware[0m[38;5;12m (https://ieeexplore.ieee.org/document/7497952) (August 2015) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mMal-flux: Rendering hidden code of packed binary executable[0m[38;5;12m (http://www.sciencedirect.com/science/article/pii/S1742287618303736) (March 2019) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mMal-XT: Higher accuracy hidden-code extraction of packed binary executable[0m[38;5;12m (https://iopscience.iop.org/article/10.1088/1757-899X/453/1/012001) (November 2018) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mMal-xtract: Hidden code extraction using memory analysis[0m[38;5;12m (https://doi.org/10.1088%2F1742-6596%2F801%2F1%2F012058) (January 2017) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mMaliCage: A packed malware family classification framework based on DNN and GAN[0m[38;5;12m (https://www.sciencedirect.com/science/article/pii/S2214212622001296) (August 2022) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mMalware analysis using multiple API sequence mining control flow graph[0m[38;5;12m (https://arxiv.org/abs/1707.02691) (July 2017) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mMalware analysis using visualized images and entropy graphs[0m[38;5;12m (https://link.springer.com/article/10.1007%2Fs10207-014-0242-0) (February 2015) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mMalware images: Visualization and automatic classification[0m[38;5;12m (https://doi.org/10.1145/2016904.2016908) (July 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mMalware makeover: Breaking ML-based static analysis by modifying executable bytes[0m[38;5;12m (http://arxiv.org/abs/1912.09064) (May 2021) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mMalware obfuscation techniques: A brief survey[0m[38;5;12m (https://ieeexplore.ieee.org/document/5633410) (November 2010) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mMalware obfuscation through evolutionary packers[0m[38;5;12m (https://doi.org/10.1145/2739482.2764940) (July 2015) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mMalwise - An effective and efficient classification system for packed and polymorphic malware[0m[38;5;12m (https://ieeexplore.ieee.org/document/6171162) (June 2013) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mMcBoost: Boosting scalability in malware collection and analysis using statistical classification of executables[0m[38;5;12m (https://ieeexplore.ieee.org/document/4721567) (December 2008) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mMemory behavior-based automatic malware unpacking in stealth debugging environment[0m[38;5;12m (https://ieeexplore.ieee.org/document/5665794) (October 2010) [39m
|
||
[38;5;12m- :notebook: MetaAware: Identifying metamorphic malware (December 2007) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mMetadata recovery from obfuscated programs using machine learning[0m[38;5;12m (https://doi.org/10.1145/3015135.3015136) (December 2016) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mModern linux malware exposed[0m[38;5;12m (https://www.eurecom.fr/fr/publication/5584) (June 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mMutantX-S: Scalable malware clustering based on static features[0m[38;5;12m (https://www.usenix.org/conference/atc13/technical-sessions/presentation/hu) (June 2013) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mThe new signature generation method based on an unpacking algorithm and procedure for a packer detection[0m[38;5;12m (https://www.earticle.net/Article/A147420) (February 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mObfuscation-resilient executable payload extraction from packed malware[0m[38;5;12m (https://www.usenix.org/conference/usenixsecurity21/presentation/cheng-binlin) (August 2021) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mObfuscation: The hidden malware[0m[38;5;12m (https://ieeexplore.ieee.org/document/5975134) (August 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mObfuscation: Where are we in anti-DSE protections? (a first attempt)[0m[38;5;12m (https://doi.org/10.1145/3371307.3371309) (December 2019) [39m
|
||
[38;5;12m- :notebook: Obfuscator-LLVM: Software protection for the masses (May 2015) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mOmniUnpack: Fast, generic, and safe unpacking of malware[0m[38;5;12m (https://ieeexplore.ieee.org/document/4413009) (December 2007) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mOn deceiving malware classification with section injection[0m[38;5;12m (https://www.semanticscholar.org/paper/On-deceiving-malware-classification-with-section-Silva-Segundo/915faa4486a78a4f449c0f8028b773078bfdbd84) (August 2022) [39m
|
||
[38;5;12m- :question: [39m[38;5;14m[1mOn evaluating adversarial robustness[0m[38;5;12m (http://arxiv.org/abs/1902.06705) (February 2019) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mOn the (Im)possibility of obfuscating programs[0m[38;5;12m (https://link.springer.com/chapter/10.1007/3-540-44647-8_1) (August 2001) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mOn the adoption of anomaly detection for packed executable filtering[0m[38;5;12m (https://www.sciencedirect.com/science/article/pii/S0167404814000522?via%3Dihub) (June 2014) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mOPEM: A static-dynamic approach for machine-learning-based malware detection[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-642-33018-6_28) (September 2012) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mAn original entry point detection method with candidate-sorting for more effective generic unpacking[0m[38;5;12m (https://www.jstage.jst.go.jp/article/transinf/E98.D/4/E98.D_2014EDP7268/_article) (January 2015) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mPacked malware detection using entropy related analysis: A survey[0m[38;5;12m (https://api.semanticscholar.org/CorpusID:212493886) (November 2015) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mPacked malware variants detection using deep belief networks[0m[38;5;12m (https://doi.org/10.1051/matecconf/202030902002) (March 2020) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPacked PE file detection for malware forensics[0m[38;5;12m (https://ieeexplore.ieee.org/document/5404211) (December 2009) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mPacker analysis report debugging and unpacking the NsPack 3.4 and 3.7 packer[0m[38;5;12m (https://www.sans.org/reading-room/whitepapers/malicious/packer-analysis-report-debugging-unpacking-nspack-34-37-packer-33428) (June 2010) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mPacker classification based on association rule mining[0m[38;5;12m (https://www.sciencedirect.com/science/article/pii/S1568494622005245) (September 2022) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPacker classifier based on PE header information[0m[38;5;12m (https://dl.acm.org/doi/10.1145/2746194.2746213) (April 2015) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mPacker detection for multi-layer executables using entropy analysis[0m[38;5;12m (https://www.mdpi.com/1099-4300/19/3/125) (March 2017) :star: :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPacker identification based on metadata signature[0m[38;5;12m (https://dl.acm.org/doi/10.1145/3151137.3160687) (December 2017) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPacker identification method based on byte sequences[0m[38;5;12m (https://onlinelibrary.wiley.com/doi/abs/10.1002/cpe.5082) (November 2018) :star:[39m
|
||
[38;5;12m- :notebook: Packer identification method for multi-layer executables with k-Nearest neighbor of entropies (October 2020) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mPacker identification using byte plot and Markov plot[0m[38;5;12m (https://link.springer.com/article/10.1007/s11416-015-0249-8) (September 2015) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPacker identification using hidden Markov model[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-319-69456-6_8) (November 2017) [39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mPacker-complexity analysis in PANDA[0m[38;5;12m (https://webthesis.biblio.polito.it/7519/) (January 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPackGenome: Automatically generating robust YARA rules for accurate malware packer detection[0m[38;5;12m (https://dl.acm.org/doi/10.1145/3576915.3616625) (November 2023) :star:[39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mPacking detection and classification relying on machine learning to stop malware propagation[0m[38;5;12m (https://theses.hal.science/tel-03781104) (December 2021) :star:[39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mPandora's Bochs: Automatic unpacking of malware[0m[38;5;12m (https://www.researchgate.net/publication/268355151_Pandora%27s_Bochs_Automatic_Unpacking_of_Malware) (January 2008) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPattern recognition techniques for the classification of malware packers[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-642-14081-5_23) (July 2010) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mPE file features in detection of packed executables[0m[38;5;12m (http://www.ijcte.org/show-42-485-1.html) (January 2012) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPE file header analysis-based packed PE file detection technique (PHAD)[0m[38;5;12m (https://ieeexplore.ieee.org/document/4654055) (October 2008) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPE-Miner: Mining structural information to detect malicious executables in realtime[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-642-04342-0_7) (September 2009) [39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;12m:notebook:[39m[38;5;12m [39m[38;5;14m[1mPE-Probe:[0m[38;5;14m[1m [0m[38;5;14m[1mLeveraging[0m[38;5;14m[1m [0m[38;5;14m[1mpacker[0m[38;5;14m[1m [0m[38;5;14m[1mdetection[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mstructural[0m[38;5;14m[1m [0m[38;5;14m[1minformation[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mdetect[0m[38;5;14m[1m [0m[38;5;14m[1mmalicious[0m[38;5;14m[1m [0m[38;5;14m[1mportable[0m[38;5;14m[1m [0m[38;5;14m[1mexecutables[0m[38;5;12m [39m
|
||
[38;5;12m(https://www.semanticscholar.org/paper/PE-Probe%3A-Leveraging-Packer-Detection-and-to-Detect-Shafiq-Tabish/9811ec751f2b5bb41ee46c0ee2a3b6eccc39bb9a)[39m[38;5;12m [39m[38;5;12m(June[39m[38;5;12m [39m[38;5;12m2009)[39m[38;5;12m [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPEAL - Packed executable analysis[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-642-29280-4_28) (January 2012) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mPEzoNG: Advanced packer for automated evasion on Windows[0m[38;5;12m (https://doi.org/10.1007/s11416-022-00417-2) (December 2022) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPolyPack: An automated online packing service for optimal antivirus evasion[0m[38;5;12m (https://dl.acm.org/doi/10.5555/1855876.1855885) (August 2009) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPolyUnpack: Automating the hidden-code extraction of unpack-executing malware[0m[38;5;12m (https://ieeexplore.ieee.org/document/4041175) (December 2006) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPreprocessing of binary executable files towards retargetable decompilation[0m[38;5;12m (https://www.fit.vut.cz/research/publication/10200) (July 2013) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mPrevalence and impact of low-entropy packing schemes in the malware ecosystem[0m[38;5;12m (https://www.ndss-symposium.org/wp-content/uploads/2020/02/24297.pdf) (February 2020) :star:[39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mQualitative and quantitative evaluation of software packers[0m[38;5;12m (http://webdiis.unizar.es/~ricardo/files/slides/industrial/slides_NcN-15.pdf) (December 2015) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mRAMBO: Run-Time packer analysis with multiple branch observation[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-319-40667-1_10) (July 2016) :star:[39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mREFORM: A framework for malware packer analysis using information theory and statistical methods[0m[38;5;12m (https://researchrepository.rmit.edu.au/view/delivery/61RMIT_INST/12246783310001341/13248377300001341) (April 2010) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mRenovo: A hidden code extractor for packed executables[0m[38;5;12m (https://dl.acm.org/doi/10.1145/1314389.1314399) (November 2007) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mRePEconstruct: Reconstructing binaries with self-modifying code and import address table destruction[0m[38;5;12m (https://ieeexplore.ieee.org/document/7888727) (October 2016) [39m
|
||
[38;5;12m- :notebook: RePEF — A system for restoring packed executable file for malware analysis (July 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mResearch and implementation of compression shell unpacking technology for PE file[0m[38;5;12m (https://ieeexplore.ieee.org/document/5231651) (May 2009) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mResearch and implementation of packing technology for PE files[0m[38;5;12m (https://www.semanticscholar.org/paper/Research-and-Implementation-of-Packing-Technology-Senlin/c973f26f2ac8c1861cc5d714f0d579135fa1491e) (January 2013) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mResearch of software information hiding algorithm based on packing technology[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-981-15-8086-4_8) (September 2020) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mRevealing packed malware[0m[38;5;12m (https://ieeexplore.ieee.org/document/4639028) (September 2008) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mReverse engineering self-modifying code: Unpacker extraction[0m[38;5;12m (https://ieeexplore.ieee.org/document/5645447) (October 2010) [39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mRobust static analysis of portable executable malware[0m[38;5;12m (https://repo.zenk-security.com/Virus-Infections-Detections-Preventions/Robust%20Static%20Analysis%20ofPortable%20ExecutableMalware.pdf) (December 2014) [39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mRuntime packers testing experiences[0m[38;5;12m (https://docs.google.com/a/caro.org/viewer?a=v&pid=sites&srcid=Y2Fyby5vcmd8Y2Fyby13b3Jrc2hvcC0yMDA4fGd4OjZkNzk3MmI2YjZlMWMxZGI) (May 2008) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mSATURN - Software deobfuscation framework based on LLVM[0m[38;5;12m (https://dl.acm.org/doi/10.1145/3338503.3357721) (November 2019) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mSCORE: Source code optimization & reconstruction[0m[38;5;12m (https://ieeexplore.ieee.org/document/9139493) (July 2020) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mSE-PAC: A self-evolving packer classifier against rapid packers evolution[0m[38;5;12m (https://dl.acm.org/doi/10.1145/3422337.3447848) (April 2021) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mSecure and advanced unpacking using computer emulation[0m[38;5;12m (https://link.springer.com/article/10.1007%2Fs11416-007-0046-0) (August 2007) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mSemi-supervised learning for packed executable detection[0m[38;5;12m (https://ieeexplore.ieee.org/document/6060027) (September 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mSemi-supervised learning for unknown malware detection[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-642-19934-9_53) (April 2011) [39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;12m:newspaper:[39m[38;5;12m [39m[38;5;14m[1mSensitive[0m[38;5;14m[1m [0m[38;5;14m[1msystem[0m[38;5;14m[1m [0m[38;5;14m[1mcalls[0m[38;5;14m[1m [0m[38;5;14m[1mbased[0m[38;5;14m[1m [0m[38;5;14m[1mpacked[0m[38;5;14m[1m [0m[38;5;14m[1mmalware[0m[38;5;14m[1m [0m[38;5;14m[1mvariants[0m[38;5;14m[1m [0m[38;5;14m[1mdetection[0m[38;5;14m[1m [0m[38;5;14m[1musing[0m[38;5;14m[1m [0m[38;5;14m[1mprincipal[0m[38;5;14m[1m [0m[38;5;14m[1mcomponent[0m[38;5;14m[1m [0m[38;5;14m[1minitialized[0m[38;5;14m[1m [0m[38;5;14m[1mmultilayers[0m[38;5;14m[1m [0m[38;5;14m[1mneural[0m[38;5;14m[1m [0m[38;5;14m[1mnetworks[0m[38;5;12m [39m[38;5;12m(https://cybersecurity.springeropen.com/articles/10.1186/s42400-018-0010-y)[39m[38;5;12m [39m[38;5;12m(September[39m[38;5;12m [39m[38;5;12m2018)[39m
|
||
[38;5;12m:star:[39m
|
||
[38;5;12m- :notebook: SOK: (state of) the art of war: Offensive techniques in binary analysis (May 2016) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mSoK: Automatic deobfuscation of virtualization-protected applications[0m[38;5;12m (https://doi.org/10.1145/3465481.3465772) (2021) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mSoK: Deep packer inspection: A longitudinal study of the complexity of run-time packers[0m[38;5;12m (https://ieeexplore.ieee.org/document/7163053) (May 2015) :star: :star: :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mSPADE: Signature based packer detection[0m[38;5;12m (https://dl.acm.org/doi/10.1145/2490428.2490442) (August 2012) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mStandards and policies on packer use[0m[38;5;12m (http://pferrie.epizy.com/papers/con2010.htm) (October 2010) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mStatic analysis of executables to detect malicious patterns[0m[38;5;12m (https://dl.acm.org/doi/10.5555/1251353.1251365) (August 2003) [39m
|
||
[38;5;12m- :mortar_board: Static features exploration for executable packing with unsupervised learning (June 2023) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mStatic malware detection & subterfuge: Quantifying the robustness of machine learning and current anti-virus[0m[38;5;12m (http://arxiv.org/abs/1806.04773) (June 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA static, packer-agnostic filter to detect similar malware samples[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-642-37300-8_6) (July 2012) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mStructural feature based anomaly detection for packed executable identification[0m[38;5;12m (https://link.springer.com/chapter/10.1007%2F978-3-642-21323-6_29) (June 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mThe study of evasion of packed PE from static detection[0m[38;5;12m (https://ieeexplore.ieee.org/document/6280206) (June 2012) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA study of the packer problem and its solutions[0m[38;5;12m (https://link.springer.com/chapter/10.1007/978-3-540-87403-4_6) (September 2008) [39m
|
||
[38;5;12m- :question: [39m[38;5;14m[1mA survey on adversarial attacks for malware analysis[0m[38;5;12m (http://arxiv.org/abs/2111.08223) (January 2022) [39m
|
||
[38;5;12m- :notebook: A survey on machine learning-based detection and classification technology of malware (September 2021) :star:[39m
|
||
[38;5;12m- :newspaper: A survey on malware analysis techniques: Static, dynamic, hybrid and memory analysis (September 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mSurvey on malware evasion techniques: State of the art and challenges[0m[38;5;12m (https://ieeexplore.ieee.org/abstract/document/6174775) (February 2012) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mA survey on run-time packers and mitigation techniques[0m[38;5;12m (https://link.springer.com/article/10.1007/s10207-023-00759-y) (November 2023) :star:[39m
|
||
[38;5;12m- :notebook: Symbolic deobfuscation: From virtualized code back to the original (2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mSymbolic execution of obfuscated code[0m[38;5;12m (https://dl.acm.org/doi/10.1145/2810103.2813663) (October 2015) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mSyntia: Synthesizing the semantics of obfuscated code[0m[38;5;12m (https://www.usenix.org/conference/usenixsecurity17/technical-sessions/presentation/blazytko) (August 2017) :star:[39m
|
||
[38;5;12m- :question: [39m[38;5;14m[1mTechnical report on the cleverhans v2.1.0 adversarial examples library[0m[38;5;12m (http://arxiv.org/abs/1610.00768) (June 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mThings you may not know about Android (Un) packers: A systematic study based on whole-system emulation.[0m[38;5;12m (https://www.ndss-symposium.org/wp-content/uploads/2018/02/ndss2018_04A-4_Duan_paper.pdf) (February 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mThwarting real-time dynamic unpacking[0m[38;5;12m (https://dl.acm.org/doi/10.1145/1972551.1972556) (January 2011) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA token strengthened encryption packer to prevent reverse engineering PE files[0m[38;5;12m (https://ieeexplore.ieee.org/document/7280213) (January 2015) [39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;12m:notebook:[39m[38;5;12m [39m[38;5;14m[1mToward[0m[38;5;14m[1m [0m[38;5;14m[1mgeneric[0m[38;5;14m[1m [0m[38;5;14m[1munpacking[0m[38;5;14m[1m [0m[38;5;14m[1mtechniques[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mmalware[0m[38;5;14m[1m [0m[38;5;14m[1manalysis[0m[38;5;14m[1m [0m[38;5;14m[1mwith[0m[38;5;14m[1m [0m[38;5;14m[1mquantification[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mcode[0m[38;5;14m[1m [0m[38;5;14m[1mrevelation[0m[38;5;12m [39m
|
||
[38;5;12m(https://www.researchgate.net/publication/255608911_Toward_Generic_Unpacking_Techniques_for_Malware_Analysis_with_Quantification_of_Code_Revelation)[39m[38;5;12m [39m[38;5;12m(August[39m[38;5;12m [39m[38;5;12m2009)[39m[38;5;12m [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mTowards paving the way for large-scale Windows malware analysis: Generic binary unpacking with orders-of-magnitude performance boost[0m[38;5;12m (https://dl.acm.org/doi/10.1145/3243734.3243771) (October 2018) :star: :star:[39m
|
||
[38;5;12m- :notebook: Towards static analysis of virtualization-obfuscated binaries (2012-10) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mTutorial: An overview of malware detection and evasion techniques[0m[38;5;12m (https://inria.hal.science/hal-01964222) (December 2018) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mTwo techniques for detecting packed portable executable files[0m[38;5;12m (https://ieeexplore.ieee.org/document/6636333) (June 2013) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mUnconditional self-modifying code elimination with dynamic compiler optimizations[0m[38;5;12m (https://ieeexplore.ieee.org/document/5665795) (October 2010) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mUnderstanding linux malware[0m[38;5;12m (https://ieeexplore.ieee.org/document/8418602) (May 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mA unpacking and reconstruction system-agunpacker[0m[38;5;12m (https://ieeexplore.ieee.org/document/5374512) (January 2009) [39m
|
||
[38;5;12m- :mortar_board: [39m[38;5;14m[1mUnpacking framework for packed malicious executables[0m[38;5;12m (https://repositorio-aberto.up.pt/bitstream/10216/68815/2/25935.pdf) (July 2013) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mUnpacking techniques and tools in malware analysis[0m[38;5;12m (https://www.scientific.net/AMM.198-199.343) (September 2012) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mUnpacking virtualization obfuscators[0m[38;5;12m (https://dl.acm.org/doi/10.5555/1855876.1855877) (August 2009) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mUnThemida: Commercial obfuscation technique analysis with a fully obfuscated program[0m[38;5;12m (https://onlinelibrary.wiley.com/doi/abs/10.1002/spe.2622) (July 2018) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mUsing entropy analysis to find encrypted and packed malware[0m[38;5;12m (https://ieeexplore.ieee.org/document/4140989) (March 2007) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mVMAttack: Deobfuscating virtualization-based packed binaries[0m[38;5;12m (https://dl.acm.org/doi/10.1145/3098954.3098995) (August 2017) :star:[39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mVMHunt: A verifiable approach to partially-virtualized binary code simplification[0m[38;5;12m (https://dl.acm.org/doi/10.1145/3243734.3243827) (October 2018) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mVMRe: A reverse framework of virtual machine protection packed binaries[0m[38;5;12m (https://ieeexplore.ieee.org/document/8923473) (June 2019) [39m
|
||
[38;5;12m- :bar_chart: [39m[38;5;14m[1mWaveAtlas: Surfing through the landscape of current malware packers[0m[38;5;12m (https://www.virusbulletin.com/virusbulletin/2016/12/vb2015-paper-waveatlas-surfing-through-landscape-current-malware-packers/) (September 2015) [39m
|
||
[38;5;12m- :notebook: [39m[38;5;14m[1mWhen malware is packin' heat; limits of machine learning classifiers based on static analysis features[0m[38;5;12m (https://www.ndss-symposium.org/wp-content/uploads/2020/02/24310.pdf) (January 2020) :star:[39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mWYSINWYX: What you see is not what you execute[0m[38;5;12m (https://dl.acm.org/doi/10.1145/1749608.1749612) (August 2010) [39m
|
||
[38;5;12m- :newspaper: [39m[38;5;14m[1mx64Unpack: Hybrid emulation unpacker for 64-bit Windows Environments and detailed analysis results on VMProtect 3.4[0m[38;5;12m (https://ieeexplore.ieee.org/document/9139515) (July 2020) :star:[39m
|
||
|
||
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4m:bookmark_tabs: Datasets[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mContagio[0m[38;5;12m (https://contagiodump.blogspot.com) - Contagio is a collection of the latest malware samples, threats, observations, and analyses.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCyberCrime[0m[38;5;12m (https://cybercrime-tracker.net/vx.php) - C² tracking and malware database.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDataset of Packed ELF[0m[38;5;12m (https://github.com/dhondta/dataset-packed-elf) - Dataset of packed ELF samples.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDataset[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mPacked[0m[38;5;14m[1m [0m[38;5;14m[1mPE[0m[38;5;12m [39m[38;5;12m(https://github.com/dhondta/dataset-packed-pe)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSanitized[39m[38;5;12m [39m[38;5;12mversion[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12moriginal[39m[38;5;12m [39m[38;5;12mdataset,[39m[38;5;12m [39m[38;5;12mPackingData,[39m[38;5;12m [39m[38;5;12mremoving[39m[38;5;12m [39m[38;5;12mpacked[39m[38;5;12m [39m[38;5;12msamples[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mNotpacked[39m[38;5;12m [39m[38;5;12mfolder[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12msamples[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mpacker[39m[38;5;12m [39m[38;5;12mfolders[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mfailed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m
|
||
[38;5;12mpacked[39m[38;5;12m [39m[38;5;12m(having[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msame[39m[38;5;12m [39m[38;5;12mhash[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12moriginal[39m[38;5;12m [39m[38;5;12munpacked[39m[38;5;12m [39m[38;5;12mexecutable).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEmber[0m[38;5;12m (https://github.com/elastic/ember) - Collection of features from PE files that serve as a benchmark dataset for researchers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFFRI Dataset Scripts[0m[38;5;12m (https://github.com/FFRI/ffridataset-scripts) - Make datasets like FFRI Dataset.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMaleX[0m[38;5;12m [39m[38;5;12m(https://github.com/Mayachitra-Inc/MaleX)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCurated[39m[38;5;12m [39m[38;5;12mdataset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbenign[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mexecutable[39m[38;5;12m [39m[38;5;12msamples[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mresearchers[39m[38;5;12m [39m[38;5;12mcontaining[39m[38;5;12m [39m[38;5;12m1,044,394[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mexecutable[39m[38;5;12m [39m[38;5;12mbinaries[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcorresponding[39m[38;5;12m [39m[38;5;12mimage[39m[38;5;12m [39m[38;5;12mrepresentations[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m
|
||
[38;5;12m864,669[39m[38;5;12m [39m[38;5;12mlabelled[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m179,725[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mbenign.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMalfease[0m[38;5;12m (https://web.archive.org/web/20141221153307/http://malfease.oarci.net) - Dataset of about 5,000 packed malware samples.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMalheur[0m[38;5;12m [39m[38;5;12m(https://www.sec.cs.tu-bs.de/data/malheur)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mContains[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mrecorded[39m[38;5;12m [39m[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12m(malware)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mbeen[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdeveloping[39m[38;5;12m [39m[38;5;12mmethods[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mclassifying[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mclustering[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12m(see[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mJCS[39m[38;5;12m [39m[38;5;12marticle[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m
|
||
[38;5;12m2011).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMalicia[0m[38;5;12m (http://malicia-project.com/dataset.html) - Dataset of 11,688 malicous PE files collected from 500 drive-by download servers over a period of 11 months in 2013 (DISCONTINUED).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMalShare[0m[38;5;12m (https://malshare.com) - Free Malware repository providing researchers access to samples, malicious feeds, and Yara results.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Malware Museum[0m[38;5;12m (https://archive.org/details/malwaremuseum) - The Malware Museum is a collection of malware programs, usually viruses, that were distributed in the 1980s and 1990s on home computers.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMalwareBazaar[0m[38;5;12m [39m[38;5;12m(https://bazaar.abuse.ch/browse)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mProject[39m[38;5;12m [39m[38;5;12moperated[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mabuse.ch[39m[38;5;12m [39m[38;5;12maimed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcollect[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mshare[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12msamples,[39m[38;5;12m [39m[38;5;12mhelping[39m[38;5;12m [39m[38;5;12mIT-security[39m[38;5;12m [39m[38;5;12mresearchers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12manalysts[39m[38;5;12m [39m[38;5;12mprotecting[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mconstituency[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcustomers[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mcyber[39m[38;5;12m [39m
|
||
[38;5;12mthreats.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMalwareGallery[0m[38;5;12m (https://github.com/BaRRaKudaRain/MalwareGallery) - Yet another malware collection in the Internet.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMalwareSamples[0m[38;5;12m (https://github.com/MalwareSamples) - Bringing you the best of the worst files on the Internet.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMalwareTips[0m[38;5;12m (https://malwaretips.com/) - MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOARC[0m[38;5;14m[1m [0m[38;5;14m[1mMalware[0m[38;5;14m[1m [0m[38;5;14m[1mDataset[0m[38;5;12m [39m[38;5;12m(https://www.dns-oarc.net)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSemi-public[39m[38;5;12m [39m[38;5;12mdataset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12m3,467[39m[38;5;12m [39m[38;5;12msamples[39m[38;5;12m [39m[38;5;12mcaptured[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mwild[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mSep[39m[38;5;12m [39m[38;5;12m2005[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mJan[39m[38;5;12m [39m[38;5;12m2006[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mmail[39m[38;5;12m [39m[38;5;12mtraps,[39m[38;5;12m [39m[38;5;12muser[39m[38;5;12m [39m[38;5;12msubmissions,[39m[38;5;12m [39m[38;5;12mhoneypots[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12msources[39m[38;5;12m [39m[38;5;12maggregated[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mOARC,[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||
[38;5;12mqualified[39m[38;5;12m [39m[38;5;12macademic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mindustry[39m[38;5;12m [39m[38;5;12mresearchers[39m[38;5;12m [39m[38;5;12mupon[39m[38;5;12m [39m[38;5;12mrequest.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpen Malware Project[0m[38;5;12m (https://web.archive.org/web/20190116100735/http://www.offensivecomputing.net/) - Online collection of malware samples (formerly Offensive Computing).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPackingData[0m[38;5;12m [39m[38;5;12m(https://github.com/chesvectain/PackingData)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOriginal[39m[38;5;12m [39m[38;5;12mdataset[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12msample[39m[38;5;12m [39m[38;5;12mPE[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mpacked[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mvariety[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpackers,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mASPack,[39m[38;5;12m [39m[38;5;12mBeRoEXEPacker,[39m[38;5;12m [39m[38;5;12mexe32pack,[39m[38;5;12m [39m[38;5;12meXpressor,[39m[38;5;12m [39m[38;5;12mFSG,[39m[38;5;12m [39m[38;5;12mJDPack,[39m[38;5;12m [39m[38;5;12mMEW,[39m[38;5;12m [39m[38;5;12mMolebox,[39m[38;5;12m [39m[38;5;12mMPRESS,[39m[38;5;12m [39m
|
||
[38;5;12mNeolite,[39m[38;5;12m [39m[38;5;12mNSPack,[39m[38;5;12m [39m[38;5;12mPckman,[39m[38;5;12m [39m[38;5;12mPECompact,[39m[38;5;12m [39m[38;5;12mPEtite,[39m[38;5;12m [39m[38;5;12mRLPack,[39m[38;5;12m [39m[38;5;12mUPX,[39m[38;5;12m [39m[38;5;12mWinUpack,[39m[38;5;12m [39m[38;5;12mYoda's[39m[38;5;12m [39m[38;5;12mCrypter[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mYoda's[39m[38;5;12m [39m[38;5;12mProtector.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPackware[0m[38;5;12m (https://github.com/ucsb-seclab/packware) - Datasets and codes that are needed to reproduce the experiments in the paper "When Malware is Packing Heat".[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRCE Lab[0m[38;5;12m (https://github.com/apuromafo/RCE_Lab) - Crackme's, keygenme's, serialme's ; the "tuts4you" folder contains many packed binaries.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRuntime[0m[38;5;14m[1m [0m[38;5;14m[1mPackers[0m[38;5;14m[1m [0m[38;5;14m[1mTestset[0m[38;5;12m [39m[38;5;12m(https://www.researchgate.net/publication/268030543_Runtime_Packers_The_Hidden_Problem)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mDataset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12m10[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mMalware[39m[38;5;12m [39m[38;5;12mfiles,[39m[38;5;12m [39m[38;5;12mpacked[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12m40[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mruntime[39m[38;5;12m [39m[38;5;12mpackers[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12m500[39m[38;5;12m [39m[38;5;12mversions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12moptions,[39m[38;5;12m [39m
|
||
[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtotal[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12m5,000[39m[38;5;12m [39m[38;5;12msamples.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSAC[0m[38;5;12m (https://www.sac.sk/files.php?d=7&l=) - Slovak Antivirus Center, non-commercial project of AVIR and ESET companies ; contains packers, detectors and unpackers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSOREL[0m[38;5;12m (https://github.com/sophos-ai/SOREL-20M) - Sophos-ReversingLabs 20 Million dataset.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mtheZoo[0m[38;5;12m (https://github.com/ytisf/theZoo) - Project created to make the possibility of malware analysis open and available to the public.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mViruSign[0m[38;5;12m (https://www.virusign.com) - Another online malware database.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVirusSamples[0m[38;5;12m (https://www.virussamples.com)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVirusShare[0m[38;5;12m (https://virusshare.com) - Virus online database with more than 44 millions of samples.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVirusTotal[0m[38;5;12m (https://www.virustotal.com/gui/) - File analysis Web service for detecting malware.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVX Heaven[0m[38;5;12m (https://web.archive.org/web/20170817143838/http://vxheaven.org/) - Site dedicated to providing information about computer viruses.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVX Underground[0m[38;5;12m (https://vx-underground.org/samples.html) - PL-CERT based open source MWDB python application holding a malware database containing every APT sample from 2010 and over 7.5M maliciousbinaries.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVXvault[0m[38;5;12m (http://vxvault.net/ViriList.php) - Online malware database.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWildList[0m[38;5;12m (http://www.wildlist.org/CurrentList.txt) - Cooperative listing of malwares reported as being in the wild by security professionals.[39m
|
||
|
||
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4m:package: Packers[0m
|
||
|
||
[38;2;255;187;0m[4mAfter 2010[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAlienyze[0m[38;5;12m (https://alienyze.com) - Advanced software protection and security for Windows 32-bit executables.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAlternate EXE Packer[0m[38;5;12m (https://www.alternate-tools.com/pages/c_exepacker.php) - Compression tool for executable files (type EXE) or DLL's relying on UPX 3.96.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAmber[0m[38;5;12m (https://github.com/EgeBalci/amber/releases) - Position-independent(reflective) PE loader that enables in-memory execution of native PE files(EXE, DLL, SYS).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAndromeda[0m[38;5;12m (https://blog.morphisec.com/andromeda-tactics-analyzed) - Custom packer used in malware campaigns using RunPE techniques for evading AV mitigation methods.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAPKProtect[0m[38;5;12m (https://sourceforge.net/projects/apkprotect) - APK encryption and shell protection supporting Java and C++.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mArmadillo[0m[38;5;12m (https://web.archive.org/web/20030324043555/https://www.exetools.com/files/protectors/win/armd252b2.zip) - Incorporates both a license manager and wrapper system for protecting PE files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mASPack[0m[38;5;12m (http://www.aspack.com/aspack.html) - Advanced solution created to provide Win32 EXE file packing and to protect them against non-professional reverse engineering.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mASProtect 32[0m[38;5;12m (http://www.aspack.com/asprotect32.html) - Multifunctional EXE packing tool designed for software developers to protect 32-bit applications with in-built application copy protection system.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mASProtect[0m[38;5;14m[1m [0m[38;5;14m[1m64[0m[38;5;12m [39m[38;5;12m(http://www.aspack.com/asprotect64.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mTool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mprotecting[39m[38;5;12m [39m[38;5;12m64-bit[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m.NET[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12munauthorized[39m[38;5;12m [39m[38;5;12muse,[39m[38;5;12m [39m[38;5;12mindustrial[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhome[39m[38;5;12m [39m[38;5;12mcopying,[39m[38;5;12m [39m[38;5;12mprofessional[39m[38;5;12m [39m[38;5;12mhacking[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m
|
||
[38;5;12mproducts[39m[38;5;12m [39m[38;5;12mdistributed[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mInternet[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mphysical[39m[38;5;12m [39m[38;5;12mmedia.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAutoIT[0m[38;5;12m (https://www.autoitscript.com/site) - Legitimate executable encryption service.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAxProtector[0m[38;5;12m [39m[38;5;12m(https://www.wibu.com/us/products/protection-suite/axprotector.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mEncrypts[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcomplete[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12maim[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprotect,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mshields[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mshell,[39m[38;5;12m [39m[38;5;12mAxEngine,[39m[38;5;12m [39m[38;5;12mbest-of-breed[39m[38;5;12m [39m[38;5;12manti-debugging[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manti-disassembly[39m[38;5;12m [39m
|
||
[38;5;12mmethods[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12minjected[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msoftware.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBangCle[0m[38;5;12m (https://github.com/woxihuannisja/Bangcle) - Protection tool using the second generation Android Hardening Protection, loading the encrypted DEX file from memory dynamically.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBero[0m[38;5;12m (https://blog.rosseaux.net/page/875fbe6549aa072b5ee0ac9cefff4827/BeRoEXEPacker) - Bero EXE Packer (BEP) for 32-bit windows executables.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBIN-crypter[0m[38;5;12m (https://www.autoitscript.com/forum/topic/129383-bin-crypter/) - EXE protection software against crackers and decompilers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBoxedApp Packer[0m[38;5;12m (https://www.boxedapp.com/boxedapppacker)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCode[0m[38;5;14m[1m [0m[38;5;14m[1mVirtualizer[0m[38;5;12m [39m[38;5;12m(https://www.oreans.com/CodeVirtualizer.php)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mVirtualizer[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpowerful[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mobfuscation[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mWindows,[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmacOS[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprotect[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12msensitive[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mareas[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m
|
||
[38;5;12mReverse[39m[38;5;12m [39m[38;5;12mEngineering[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mstrong[39m[38;5;12m [39m[38;5;12mobfuscation[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mvirtualization.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mConfuserEx[0m[38;5;12m (https://github.com/mkaring/ConfuserEx) - An open-source, free protector for .NET applications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCrinkler[0m[38;5;12m (https://github.com/runestubbe/Crinkler) - Compressing linker for Windows, specifically targeted towards executables with a size of just a few kilobytes.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDarkCrypt[0m[38;5;12m (https://totalcmd.net/plugring/darkcrypttc.html) - Simply and powerful plugin for Total Commander used for file encryption using 100 algorithms and 5 modes.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDexGuard[0m[38;5;12m (https://www.guardsquare.com/en/products/dexguard) - Android app obfuscation & security protocols for mobile app protection.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDexProtector[0m[38;5;12m (https://dexprotector.com/) - Multi-layered RASP solution that secures your Android and iOS apps against static and dynamic analysis, illegal use and tampering.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDotBundle[0m[38;5;12m (https://web.archive.org/web/20160508074421/http://www.dotbundle.com:80/download.html) - GUI tool to compress, encrypt ad password-protect a .NET application or embed .NET libraries.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDotNetZ[0m[38;5;12m [39m[38;5;12m(https://www.softpedia.com/get/Programming/Packers-Crypters-Protectors/NETZ.shtml)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mStraightforward[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlightweight,[39m[38;5;12m [39m[38;5;12mcommand-line[39m[38;5;12m [39m[38;5;12mpiece[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mwritten[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcompress[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpack[39m[38;5;12m [39m[38;5;12mMicrosoft[39m[38;5;12m [39m[38;5;12m.NET[39m[38;5;12m [39m[38;5;12mFramework[39m[38;5;12m [39m
|
||
[38;5;12mexecutable[39m[38;5;12m [39m[38;5;12mfiles.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mElecKey[0m[38;5;12m (https://www.sciensoft.com) - Suite of software and tools that offer a complete solution for software protection, copy protection, and license management.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mELFCrypt[0m[38;5;12m (https://github.com/droberson/ELFcrypt) - Simple ELF crypter using RC4 encryption.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mELFuck[0m[38;5;12m (https://github.com/timhsutw/elfuck) - ELF packer for i386 original version from sk2 by sd.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEnigma Protector[0m[38;5;12m (https://www.enigmaprotector.com) - Professional system for executable files licensing and protection.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEnigma Virtual Box[0m[38;5;12m (https://www.enigmaprotector.com/en/aboutvb.html) - Application virtualization system for Windows.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEronona-Packer[0m[38;5;12m (https://github.com/Eronana/packer) - This is a packer for exe under win32.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEXE Bundle[0m[38;5;12m (https://www.webtoolmaster.com/exebundle.htm) - Bundles application files into a single PE32 file.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEXE Stealth[0m[38;5;12m (http://www.webtoolmaster.com/packer.htm) - Anti-cracking protection and licensing tool for PE files featuring compression and encryption polymorphic technology.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEzuri[0m[38;5;12m (https://github.com/guitmz/ezuri/blob/master/ezuri.go) - A Simple Linux ELF Runtime Crypter.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGzExe[0m[38;5;12m (https://git.savannah.gnu.org/cgit/gzip.git) - Utility that allows to compress executables as a shell script.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mhXOR-Packer[0m[38;5;12m (https://github.com/rurararura/hXOR-Packer) - PE packer with Huffman compression and XOR encryption.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLIAPP[0m[38;5;12m (https://liapp.lockincomp.com) - Easiest and most powerful mobile app security solution.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLM-X License Manager[0m[38;5;12m (https://www.x-formation.com/lm-x-license-manager) - LM-X License Manager lets you protect your products against piracy by enforcing various levels of security, save time, and reduce business risks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mm0dern_p4cker[0m[38;5;12m (https://github.com/n4sm/m0dern_p4cker) - Just a modern packer for elf binaries ( works on linux executables only ).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMidgetPack[0m[38;5;12m (https://github.com/arisada/midgetpack) - Midgetpack is a binary packer for ELF binaries, such as burneye, upx or other tools.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMPRESS[0m[38;5;12m (https://www.autohotkey.com/mpress/mpress_web.htm) - Compresses (using LZMA) and protects PE, .NET or Mach-O programs against reverse engineering.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNetCrypt[0m[38;5;12m (https://github.com/friedkiwi/netcrypt) - A proof-of-concept packer for .NET executables, designed to provide a starting point to explain the basic principles of runtime packing.[39m
|
||
[38;5;12m- [39m[38;5;14m[1m.netshrink[0m[38;5;12m (https://www.pelock.com/products/netshrink) - Executable compressor for your Windows or Linux .NET application executable file using LZMA.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNPack[0m[38;5;12m (http://www.nsdsn.com/english/nspack.zip) - Can compress 32bits and 64bits exe, dll, ocx, scr Windows program.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mObsidium[0m[38;5;12m [39m[38;5;12m(http://www.obsidium.de/show.php?home)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFeature-rich[39m[38;5;12m [39m[38;5;12mprofessional[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mprotection[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlicensing[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcost[39m[38;5;12m [39m[38;5;12meffective[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mimplement,[39m[38;5;12m [39m[38;5;12myet[39m[38;5;12m [39m[38;5;12mreliable[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnon-invasive[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprotect[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12m32-[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m64-bit[39m[38;5;12m [39m
|
||
[38;5;12mWindows[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgames[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOrigami[0m[38;5;12m (https://github.com/dr4k0nia/Origami) - Packer compressing .net assemblies, (ab)using the PE format for data storage.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOSX_Packer[0m[38;5;12m (https://github.com/AlysonBee/OSX_Packer) - Binary packer for the Mach-O file format.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPakkero[0m[38;5;12m (https://github.com/89luca89/pakkero) - Pakkero is a binary packer written in Go made for fun and educational purpose.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPakr[0m[38;5;12m (https://github.com/iangcarroll/pakr) - In-memory packer for macOS Mach-O bundles.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPapaw[0m[38;5;12m (https://github.com/dimkr/papaw) - Permissively-licensed packer for ELF executables using LZMA Zstandard or Deflate compression.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPE-Packer[0m[38;5;12m (https://github.com/czs108/PE-Packer) - Simple packer for Windows 32-bits PE files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPE-Toy[0m[38;5;12m (https://github.com/r0ngwe1/petoy) - A PE file packer.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPELock[0m[38;5;12m [39m[38;5;12m(https://www.pelock.com)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSoftware[39m[38;5;12m [39m[38;5;12mprotection[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mexecutable[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12m;[39m[38;5;12m [39m[38;5;12mprotects[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mtampering[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mextensive[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mlicense[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12mmanagement,[39m[38;5;12m [39m
|
||
[38;5;12mincluding[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mtrial[39m[38;5;12m [39m[38;5;12mperiods.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPePacker[0m[38;5;12m (https://github.com/SamLarenN/PePacker) - Simple PE Packer Which Encrypts .text Section I release a simple PE file packer which encrypts the .text section and adds a decryption stub to the end of the last section.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEShield[0m[38;5;12m (https://webscene.ir/tools/show/PE-SHIELD-0.25) - PE-SHiELD is a program, which encrypts 32-bit Windows EXE files, leaving them still executable.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPESpin[0m[38;5;12m (http://downloads.fyxm.net/PESpin-95477.html)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEtite[0m[38;5;12m (https://www.un4seen.com/petite/) - Free Win32 (Windows 95/98/2000/NT/XP/Vista/7/etc) executable (EXE/DLL/etc) compressor.[39m
|
||
[38;5;12m- PEzoNG - Framework for automatically creating stealth binaries that target a very low detection rate in a Windows environment.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRapidEXE[0m[38;5;12m (https://sourceforge.net/projects/rapidexe) - Simple and efficient way to convert a PHP/Python script to a standalone executable.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSilent-Packer[0m[38;5;12m (https://github.com/SilentVoid13/Silent_Packer) - Silent Packer is an ELF / PE packer written in pure C.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSimple-PE32-Packer[0m[38;5;12m (https://github.com/z3r0d4y5/Simple-PE32-Packer) - Simple PE32 Packer with aPLib compression library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSimpleDPack[0m[38;5;12m (https://github.com/YuriSizuku/SimpleDpack) - A very simple windows EXE packing tool for learning or investigating PE structure.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSmart Packer[0m[38;5;12m (https://www.smartpacker.nl) - Packs 32 & 64bit applications with DLLs, data files, 3rd party run-time into one single executable that runs instantly, with no installs or hassles.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSquishy[0m[38;5;12m (https://logicoma.io/squishy) - Modern packer developed for 64kb demoscene productions, targets 32bit and 64bit executables.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mtheArk[0m[38;5;12m (https://github.com/aaaddress1/theArk) - Windows x86 PE Packer In C++.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mThemida[0m[38;5;12m [39m[38;5;12m(https://www.oreans.com/themida.php)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFrom[39m[38;5;12m [39m[38;5;12mRenovo[39m[38;5;12m [39m[38;5;12mpaper:[39m[38;5;12m [39m[38;5;12mThemida[39m[38;5;12m [39m[38;5;12mconverts[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12moriginal[39m[38;5;12m [39m[38;5;12mx86[39m[38;5;12m [39m[38;5;12minstructions[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mvirtual[39m[38;5;12m [39m[38;5;12minstructions[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mrandomized[39m[38;5;12m [39m[38;5;12minstruction[39m[38;5;12m [39m[38;5;12mset,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12minterpret[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mvirtual[39m[38;5;12m [39m[38;5;12minstructions[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m
|
||
[38;5;12mrun-time.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUPX[0m[38;5;12m (https://upx.github.io/) - Ultimate Packer for eXecutables.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVirtualMachineObfuscationPoC[0m[38;5;12m (https://github.com/eaglx/VirtualMachineObfuscationPoC) - Obfuscation method using virtual machine.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVMProtect[0m[38;5;12m (https://vmpsoft.com/products/vmprotect) - VMProtect protects code by executing it on a virtual machine with non-standard architecture that makes it extremely difficult to analyze and crack the software.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWard[0m[38;5;12m (https://github.com/ex0dus-0x/ward) - Simple implementation of an ELF packer that creates stealthy droppers for loading malicious ELFs in-memory.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mxorPacker[0m[38;5;12m (https://github.com/nqntmqmqmb/xorPacker) - Simple packer working with all PE files which cipher your exe with a XOR implementation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mZProtect[0m[38;5;12m (http://www.jiami.net) - Renames metadata entities and supports advanced obfuscation methods that harden protection scheme and foil reverse engineering altogether.[39m
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4mBetween 2000 and 2010[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1m20to4[0m[38;5;12m (http://20to4.net) - Executable compressor that is able to stuff about 20k of finest code and data into less than 4k.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mACProtect[0m[38;5;12m (https://www.yaldex.com/Bestsoft/Utilities/acprotect.htm) - Application that allows to protect Windows executable files against piracy, using RSA to create and verify the registration keys and unlock code.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAHPack[0m[38;5;12m (https://www.delphibasics.info/home/delphibasicscounterstrikewireleases/ahpacker01byfeuerraderahteam) - PE and PE+ file packer.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mApplication Protector[0m[38;5;12m (https://sourceforge.net/projects/balaji/) - Tool for protecting Windows applications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAT4RE Protector[0m[38;5;12m (https://en.52yma.com/thread-5444-1-1.html) - Very simple PE files protector programmed in ASM.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAverCryptor[0m[38;5;12m (https://web.archive.org/web/20071012084924/http://secnull.org) - Small and very handy utility designed to encrypt notes in which you can store any private information - it helps to hide your infection from antiviruses.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBurnEye[0m[38;5;12m (https://packetstormsecurity.com/files/29691/burneye-1.0-linux-static.tar.gz.html) - Burneye ELF encryption program, x86-linux binary.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mByteBoozer[0m[38;5;12m (https://csdb.dk/release/?id=33093) - Commodore 64 executable packer.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCryptExec[0m[38;5;12m (http://phrack.org/issues/63/13.html) - Next-generation runtime binary encryption using on-demand function extraction.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEXE Guarder[0m[38;5;12m (http://www.exeicon.com/exeguarder) - Licensing tool for PE files allowing to compress and specify a password notice.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEXE Wrapper[0m[38;5;12m (https://web.archive.org/web/20160331144211/http://533soft.com/exewrapper) - Protects any EXE file with a password from non-authorized execution.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExe32Pack[0m[38;5;12m (https://exe32pack.apponic.com/) - Compresses Win32 EXEs, DLLs, etc and dynamically expands them upon execution.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEXECryptor[0m[38;5;12m (https://execryptor.freedownloadscenter.com/windows) - Protects EXE programs from reverse engineering, analysis, modifications and cracking.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExeFog[0m[38;5;12m (https://www.delphibasics.info/home/delphibasicscounterstrikewireleases/exefog11-executablepackerbybagie) - Simple Win32 PE files packer.[39m
|
||
[38;5;12m- [39m[38;5;14m[1meXPressor[0m[38;5;12m (https://www.cgsoftlabs.ro/express.html) - Used as a compressor this tool can compress EXE files to half their normal size.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFSG[0m[38;5;12m (https://web.archive.org/web/20030324043555/https://www.exetools.com/files/compressors/win/fsg.zip) - [39m[48;2;30;30;40m[38;5;13m[3mFast Small Good[0m[38;5;12m, perfect compressor for small exes, eg.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGHF Protector[0m[38;5;12m (https://www.delphibasics.info/home/delphibasicscounterstrikewireleases/ghfprotector10) - Executable packer / protector based on open source engines Morphine and AHPack.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHackStop[0m[38;5;12m (https://defacto2.net/f/a520164?packer=hs) - EXE and COM programs encrypter and protector.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKkrunchy[0m[38;5;12m (http://www.farbrausch.de/~fg/kkrunchy) - Kkrunchy is a small exe packer primarily meant for 64k intros.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLaturi[0m[38;5;12m (http://laturi.haxor.fi) - Linker and compressor intended to be used for macOS 1k, 4k and perhaps 64K intros.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mmPack[0m[38;5;12m (https://blog.fearcat.in/a?ID=00050-86a031da-e36f-4409-9a08-d3d993dbf8f5) - mPack - mario PACKersimple Win32 PE Executable compressor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNSPack[0m[38;5;12m (https://nspack.apponic.com/) - 32/64-bits exe, dll, ocx, scr Windows program compressor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNTPacker[0m[38;5;12m (https://hacking-software-free-download.blogspot.com/2013/02/nt-packer-v21.html) - PE file packer relying on aPlib for compression and/or XOR for encryption.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPECompact[0m[38;5;12m (http://www.bitsum.com/pec2.asp) - Windows executable compressor featuring third-party plug-ins offering protection against reverse engineering.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRDMC[0m[38;5;12m (https://www.sac.sk/download/pack/rdm006be.zip) - DMC algorithm based packer.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRLPack[0m[38;5;12m (https://web.archive.org/web/20070527132336/http://rlpack.jezgra.net) - Compresses your executables and dynamic link libraries in a way that keeps them small and has no effect on compressed file functionality.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRSCC[0m[38;5;12m (https://defacto2.net/f/a520164?packer=rscc) - ROSE Super COM Crypt ; polymorph cryptor for files greater than 300-400B and smaller than 60kB.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRUCC[0m[38;5;12m (https://defacto2.net/f/a520164?packer=rucc) - ROSE Ultra COM Compressor ; COM and EXE compression utility based on 624.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSentinel[0m[38;5;14m[1m [0m[38;5;14m[1mHASP[0m[38;5;14m[1m [0m[38;5;14m[1mEnvelope[0m[38;5;12m [39m[38;5;12m(https://cpl.thalesgroup.com/en-gb/software-monetization/all-products/sentinel-hasp)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWrapping[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprotects[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mshield,[39m[38;5;12m [39m[38;5;12mproviding[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmeans[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcounteract[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m
|
||
[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12manti-debugging[39m[38;5;12m [39m[38;5;12mmeasures.[39m
|
||
[38;5;12m- [39m[38;5;14m[1msePACKER[0m[38;5;12m (https://sourceforge.net/projects/sepacker/) - Simple Executable Packer is compressing executables' code section inorder to decrease size of binary files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mShiva[0m[38;5;12m (https://packetstormsecurity.com/files/31087/shiva-0.95.tar.gz.html) - Shiva is a tool to encrypt ELF executables under Linux.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mtElock[0m[38;5;12m (https://www.softpedia.com/get/Programming/Packers-Crypters-Protectors/Telock.shtml) - Telock is a practical tool that intends to help developers who want to protect their work and reduce the size of the executable files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTTProtect[0m[38;5;12m (http://www.ttprotect.com) - Professional protection tool designed for software developers to protect their PE applications against illegal modification or decompilation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUPack[0m[38;5;12m (https://www.sac.sk/download/pack/upack399.rar) - Compresses Windows PE file.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUPX-Scrambler[0m[38;5;12m (https://defacto2.net/f/a520164?packer=upxs) - Scrambler for files packed with UPX (up to 1.06) so that they cannot be unpacked with the '-d' option.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWinUpack[0m[38;5;12m (https://www.sac.sk/download/pack/wupck039.zip) - Graphical interface for Upack, a command-line program used to create self-extracting archives from Windows PE files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXComp[0m[38;5;12m (http://www.soft-lab.de/JoKo/index_old.htm) - PE32 image file packer and rebuilder.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mYoda[0m[38;5;14m[1m [0m[38;5;14m[1mCrypter[0m[38;5;12m [39m[38;5;12m(https://sourceforge.net/projects/yodap/files/Yoda%20Crypter/1.3/yC1.3.zip/download)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mpolymorphic[39m[38;5;12m [39m[38;5;12mencryption,[39m[38;5;12m [39m[38;5;12msoftice[39m[38;5;12m [39m[38;5;12mdetection,[39m[38;5;12m [39m[38;5;12manti-debug[39m[38;5;12m [39m[38;5;12mAPI's,[39m[38;5;12m [39m[38;5;12manti-dumping,[39m[38;5;12m [39m[38;5;12metc,[39m[38;5;12m [39m[38;5;12mencrypts[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mImport[39m[38;5;12m [39m[38;5;12mTable[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12merases[39m[38;5;12m [39m[38;5;12mPE[39m[38;5;12m [39m
|
||
[38;5;12mHeader.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mYoda Protector[0m[38;5;12m (http://yodap.sourceforge.net) - Free, open source, Windows 32-bit software protector.[39m
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4mBefore 2000[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1m32Lite[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/32lte02d.zip) - Compression tool for executable files created with Watcom C/C++ compiler.[39m
|
||
[38;5;12m- [39m[38;5;14m[1m624[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/624-11.zip) - COM packer that can compress COM programs shorter than 25000 bytes.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mABK Scrambler[0m[38;5;12m (https://defacto2.net/f/a520164?packer=abk-scrambler) - COM file scrambler and protector recoded from ABKprot.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAEP[0m[38;5;12m (https://defacto2.net/f/a520164?packer=aep) - Addition Encode-Protective for COM and EXE file.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAINEXE[0m[38;5;12m (https://defacto2.net/f/a520164?packer=ainexe) - DOS executable packer (part of the AIN Archiver suite).[39m
|
||
[38;5;12m- [39m[38;5;14m[1maPack[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/apack099.zip) - 16-bit real-mode DOS executable ( .EXE and .COM ) compressor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAVPack[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/avpck122.zip) - Encrypts EXE or COM files so that they'll be able to start on your PC only.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAXE[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/axe22.zip) - Program compression utility.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBIN-Lock[0m[38;5;12m (https://defacto2.net/f/a520164?packer=bin-lock) - COM file scrambler for preventing reverse engineering.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBitLok[0m[38;5;12m (https://defacto2.net/f/a520164?packer=bitlok) - COM and EXE file protector.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mC0NtRiVER[0m[38;5;12m (https://defacto2.net/f/a520164?packer=c0ntriver) - COM file encryptor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCauseWay Compressor[0m[38;5;12m (https://github.com/tkchia/causeway/tree/1ead4be14c9e536262e225f090b40b0c6cded286/watcom) - DOS EXE compressor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCC Pro[0m[38;5;12m (https://defacto2.net/f/a520164?packer=ccpro) - COM and EXE executable file compression utility.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCEXE[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/win/cexe10a.zip) - Compresses an input EXE into a smaller executable (only runs on WinNT, Win2000 and above - won't run on Win95 or Win98).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCOMProtector[0m[38;5;12m (https://defacto2.net/f/a520164?packer=comprotector) - Adds a security envelope around DOS .COM files by randomly encrypting it and adding several anti-debugging tricks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCrackStop[0m[38;5;12m (https://defacto2.net/f/a520164?packer=crackstop) - Tool that creates a security envelope around a DOS EXE file to protect it against crackers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCrunch[0m[38;5;12m (https://defacto2.net/f/a520164?packer=crunch) - File encryptor for COM and EXE files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEPack[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/epack16.zip) - EXE and COM file compressor ; works with DOS/Windows95 files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExeGuard[0m[38;5;12m (https://defacto2.net/f/a520164?packer=exeguard) - DOS EXE files free protector using anti-debugging ticks to prevent hacking, analysis and unpacking.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEXELOCK 666[0m[38;5;12m (https://defacto2.net/f/a520164?packer=exelock666) - Utility for protecting .EXE files so no lamers can hack out the copyright.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFire-Pack[0m[38;5;12m (http://files.dhs.nu/files_source/axe.zip?fire-pack)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFSE[0m[38;5;12m (https://defacto2.net/f/a520164?packer=fse) - Final Fantasy Security Envelope freeware for protecting COM and EXE progams.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGardian Angel[0m[38;5;12m (https://defacto2.net/f/a520164?packer=gardian-angel) - COM and EXE encrypter and protector using a variety of anti-debugging tricks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJMCryptExe[0m[38;5;12m (https://defacto2.net/f/a520164?packer=jmce) - DOS EXE encrypter.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLGLZ[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/lglz104b.zip) - DOS EXE and COM file compressor using modified LZ77.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLzExe[0m[38;5;12m (https://defacto2.net/f/a520164?packer=lzexe) - MS-DOS executable file compressor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMask[0m[38;5;12m (https://defacto2.net/f/a520164?packer=mask) - Tool that prevents COM program from being cracked by using encryption and anti-debugging tricks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMegalite[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/megal120.zip) - MS-DOS executable file compressor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMess[0m[38;5;12m (https://defacto2.net/f/a520164?packer=mess) - This tool does the same as HackStop, with the exception that it is freeware for non-commercial use.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMorphine[0m[38;5;12m (https://github.com/bowlofstew/rootkit.com/blob/master/hf/Morphine27) - Application for PE files encryption.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNeolite[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/win/neolte20.zip) - Compresses Windows 32-bit EXE files and DLLs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPACK[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/pack201.zip) - Executable files compressor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPack-Ice[0m[38;5;12m (http://files.dhs.nu/files_source/axe.zip?pack-ice)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPCShrink[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/win/pcsnk071.zip) - Windows 9x/NT executable file compressor relying on the aPLib compression library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPE Diminisher[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/win/ped.zip) - Simple PE packer relying on the aPLib compression library.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPE-Protector[0m[38;5;12m [39m[38;5;12m(https://web.archive.org/web/20030324043555/https://www.exetools.com/files/protectors/win/pe-protector10.zip)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mEncrypter/protector[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12m9x/ME[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprotect[39m[38;5;12m [39m[38;5;12mexecutable[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mPEagainst[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mcracking[39m[38;5;12m [39m
|
||
[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mstrong[39m[38;5;12m [39m[38;5;12mprotection.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEBundle[0m[38;5;12m (http://www.collakesoftware.com/files/pebsetup.exe) - Physically attaches DLL(s) to an executable, resolving dependencies in memory.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEPack[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/win/pepack10.zip) - PE compression tool based on the code of a newer version of PE-SHiELD.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPKlite[0m[38;5;12m (https://defacto2.net/f/a520164?packer=pklite) - Easy-to-use file compression program for compressing DOS and Windows executable files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPro-Pack[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/pp219.zip) - DOS executable file compressor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRERP[0m[38;5;12m (https://www.sac.sk/download/pack/rerp.rar) - ROSE's EXE Relocation Packer.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRJCrush[0m[38;5;12m (https://www.sac.sk/download/pack/rjc-beta.zip) - EXE and COM files compressor with the ability to compress overlays.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mScorpion[0m[38;5;12m (https://defacto2.net/f/a520164?packer=scorpion) - EXE and COM file encrypter and protector.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecuPack[0m[38;5;12m (https://web.archive.org/web/20210119235522/https://www.exetools.com/files/compressors/win/secupack15.zip) - Win32 executable compressor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mShrinker[0m[38;5;12m (https://www.sac.sk/download/pack/shrinker.exe) - Compresses (up to 70%) 16 and 32 bit Windows and real mode DOS programs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSPack[0m[38;5;12m (https://www.sac.sk/download/pack/spack20.zip)[39m
|
||
[38;5;12m- [39m[38;5;14m[1m$PIRIT[0m[38;5;12m (https://defacto2.net/f/a520164?packer=%24pirit) - COM/EXE executable files polymorphic encryptor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSysPack[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/syspack.zip) - Device drivers compressor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mT-Pack[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/tpack05.zip) - Executable COM-FILE compressor (LZ77) optimized for small files like BBS-Addys or similar files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTinyProg[0m[38;5;12m (https://www.sac.sk/download/pack/tinyp39.zip) - EXE and COM programs compressor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTRAP[0m[38;5;12m (https://defacto2.net/f/a520164?packer=trap) - EXE and COM files encrypter and protector.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVacuum[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/vacuum.zip) - Runtime Compressor for DOS32 executables.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVGCrypt[0m[38;5;12m (ftp://ftp.cdrom.com/.3/sac/security/vgcrypt.zip) - PE crypter for Win95/98/NT.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWinLite[0m[38;5;12m (https://www.sac.sk/download/pack/winlite1.zip) - Compresses Windows executables (such as Pklite, Diet or Wwpack) for executables programs under DOS.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWWPack[0m[38;5;12m (https://defacto2.net/f/a520164?packer=wwpack) - Squeezes EXE files, compresses relocation tables, optimizes headers, protects EXE files from hacking.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXE[0m[38;5;12m (https://defacto2.net/f/a520164?packer=xe) - PE32 image file packer and rebuilder.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXorCopy[0m[38;5;12m (https://defacto2.net/f/a520164?packer=xorcopy) - COM file XOR-based encrypter.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXORER[0m[38;5;12m (https://defacto2.net/f/a520164?packer=xorer) - COM file XOR-based encrypter.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXPA[0m[38;5;12m (https://web.archive.org/web/20060111104142/http://www.exetools.com/files/compressors/dos/xpa.zip) - DOS executable packer.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXPack[0m[38;5;12m (https://defacto2.net/f/a520164?packer=xpack) - EXE/COM/SYS executable file compressor.[39m
|
||
|
||
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4m:wrench: Tools[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAndroid Unpacker[0m[38;5;12m (https://github.com/strazzere/android-unpacker) - Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAngr[0m[38;5;12m (https://github.com/angr/angr) - Platform-agnostic binary analysis framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAPKiD[0m[38;5;12m (https://github.com/rednaga/APKiD) - Android application Identifier for packers, protectors, obfuscators and oddities - PEiD for Android.[39m
|
||
[38;5;12m- [39m[38;5;14m[1maPLib[0m[38;5;12m (https://ibsensoftware.com/products_aPLib.html) - Compression library based on the algorithm used in aPACK.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAppSpear[0m[38;5;12m (https://github.com/UchihaL/AppSpear) - Universal and automated unpacking system suitable for both Dalvik and ART.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAssiste (Packer)[0m[38;5;12m (https://assiste.com/Packer.html) - Assiste.com's example list of packers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAVClass[0m[38;5;12m (https://github.com/malicialab/avclass) - Python tools to tag / label malware samples.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBintropy[0m[38;5;12m (https://github.com/dhondta/bintropy) - Prototype analysis tool that estimates the likelihood that a binary file contains compressed or encrypted bytes.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBinUnpack[0m[38;5;12m (https://doi.org/10.1145/3243734.3243771) - Unpacking approach free from tedious memory access monitoring, therefore introducing very small runtime overhead.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBinutils[0m[38;5;12m (https://www.gnu.org/software/binutils) - The GNU Binutils are a collection of binary tools for Linux (it namely includes Readelf).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mBitBlaze[0m[38;5;12m [39m[38;5;12m(http://bitblaze.cs.berkeley.edu/release/index.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAnalysis[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mnovel[39m[38;5;12m [39m[38;5;12mfusion[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtechniques,[39m[38;5;12m [39m[38;5;12mmixed[39m[38;5;12m [39m[38;5;12mconcrete[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msymbolic[39m[38;5;12m [39m[38;5;12mexecution,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwhole-system[39m[38;5;12m [39m[38;5;12memulation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m
|
||
[38;5;12minstrumentation,[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfacilitate[39m[38;5;12m [39m[38;5;12mstate-of-the[39m[38;5;12m [39m[38;5;12mart[39m[38;5;12m [39m[38;5;12mresearch[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mproblems.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCapa[0m[38;5;12m (https://github.com/mandiant/capa) - Open-source tool to identify capabilities in PE, ELF or .NET executable files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCapstone[0m[38;5;12m (https://www.capstone-engine.org) - Lightweight multi-platform, multi-architecture disassembly framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCFF Explorer[0m[38;5;12m (https://ntcore.com/?page_id=388) - PE32/64 and .NET editor, part of the Explorer Suite.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mChkEXE[0m[38;5;12m (https://defacto2.net/f/a91dea6?dosmachine=svga&dosspeed=max) - Identifies almost any EXE/COM packer, crypter or protector.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mClamscan Unpacker[0m[38;5;12m (https://clamunpacker.sourceforge.io/) - Unpacker derived from ClamAV.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCOM2EXE[0m[38;5;12m (https://defacto2.net/f/a520164?tool=com2exe) - Free tool for converting COM files to EXE format.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mde4dot[0m[38;5;12m (https://github.com/0xd4d/de4dot) - .NET deobfuscator and unpacker.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mde4js[0m[38;5;12m (https://github.com/lelinhtinh/de4js) - JavaScript Deobfuscator and Unpacker.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDefacto2 Analyzers Archive[0m[38;5;12m (https://defacto2.net/f/aa2e6ec) - Collection of 60 binary files analysers for MS-DOS and Windows32 from the 1990s and the 2000s.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDefacto2 Packers Archive[0m[38;5;12m (https://defacto2.net/f/a520164) - Collection of 460 binary and data file packers for MS-DOS and Windows32 from the 1990s and 2000s.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDefacto2 Unpackers Archive[0m[38;5;12m (https://defacto2.net/f/a218ab4) - Collection of 152 binary files unpackers for MS-DOS and Windows 32 from the 1990s and 2000s.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDIE[0m[38;5;12m (https://github.com/horsicq/DIE-engine/releases) - Detect It Easy ; Program for determining types of files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDSFF[0m[38;5;12m (https://github.com/packing-box/python-dsff) - DataSet File Format for exchanging datasets and converting to ARFF (for use with Weka), CSV or Packing-Box's dataset structure.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDynamoRIO[0m[38;5;12m (https://dynamorio.org) - Runtime code manipulation system that supports code transformations on any part of a program, while it executes.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mEmulator[0m[38;5;12m [39m
|
||
[38;5;12m(https://techdocs.broadcom.com/us/en/symantec-security-software/endpoint-security-and-management/endpoint-protection/all/Using-policies-to-manage-security/preventing-and-handling-virus-and-spyware-attacks-v40739565-d49e172/how-does-the-[39m
|
||
[38;5;12memulator-in-symantec-endpoint-protect-v121004909-d47e230.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSymantec[39m[38;5;12m [39m[38;5;12mEndpoint[39m[38;5;12m [39m[38;5;12mProtector[39m[38;5;12m [39m[38;5;12m(from[39m[38;5;12m [39m[38;5;12mv14)[39m[38;5;12m [39m[38;5;12mcapability[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcreate[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvirtual[39m[38;5;12m [39m[38;5;12mmachine[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfly[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12midentify,[39m[38;5;12m [39m[38;5;12mdetonate,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12meliminate[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mhiding[39m[38;5;12m [39m[38;5;12minside[39m[38;5;12m [39m[38;5;12mcustom[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mpackers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEtherUnpack[0m[38;5;12m (https://ether.gtisc.gatech.edu/web_unpack) - Precision universal automated unpacker (successor of PolyUnpack).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mEureka[0m[38;5;12m [39m[38;5;12m(https://web.archive.org/web/20150502154942/http://eureka.cyber-ta.org)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBinary[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mpreparation[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mimplementing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mnovel[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12munpacking[39m[38;5;12m [39m[38;5;12mstrategy[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mstatistical[39m[38;5;12m [39m[38;5;12mbigram[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcoarse-grained[39m[38;5;12m [39m
|
||
[38;5;12mexecution[39m[38;5;12m [39m[38;5;12mtracing.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEXEInfo-PE[0m[38;5;12m (https://github.com/ExeinfoASL/ASL) - Fast detector for executable PE files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExeScan[0m[38;5;12m (https://defacto2.net/f/ae2c42e) - Executable file analyzer which detects the most famous EXE/COM Protectors, Packers, Converters and compilers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEXETools[0m[38;5;12m (https://forum.exetools.com) - Forum for reverse engineering and executale packing related topics.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFUU[0m[38;5;12m (https://github.com/crackinglandia/fuu) - Fast Universal Unpacker.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGetTyp[0m[38;5;12m (https://www.helger.com/gt/gt.htm) - File format detection program for DOS based on special strings and byte code.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGUnpacker[0m[38;5;12m (http://qunpack.ahteam.org/?p=327) - Shell tool that performs OEP positioning and dumps decrypted code.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIDR[0m[38;5;12m (https://github.com/crypto2011/IDR) - Interactive Delphi Reconstructor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mImpREC[0m[38;5;12m (https://www.aldeid.com/wiki/ImpREC) - This can be used to repair the import table for packed programs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJustin[0m[38;5;12m (https://doi.org/10.1007/978-3-540-87403-4_6) - Just-In-Time AV scanning ; generic unpacking solution.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLanguage 2000[0m[38;5;12m (https://farrokhi.net/language) - Ultimate compiler detection utility.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLIEF[0m[38;5;12m (https://github.com/lief-project/LIEF) - Library to Instrument Executable Formats ; Python package for parsing PE, ELF, Mach-O and DEX formats, modifying and rebuilding executables.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLissom[0m[38;5;12m (ttp://www.fit.vutbr.cz/research/groups/lissom) - Retargetable decompiler consisting of a preprocessing part and a decompilation core.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLordPE[0m[38;5;12m (https://www.aldeid.com/wiki/LordPE) - PE header viewer, editor and rebuilder.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMalheur[0m[38;5;12m (https://github.com/rieck/malheur) - Tool for the automatic analysis of malware behavior (recorded from malicious software in a sandbox environment).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMalUnpack[0m[38;5;12m (https://github.com/hasherezade/mal_unpack) - Dynamic unpacker based on PE-sieve.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mManalyze[0m[38;5;12m (https://github.com/JusticeRage/Manalyze) - Robust parser for PE files with a flexible plugin architecture which allows users to statically analyze files in-depth.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMRC[0m[38;5;12m [39m[38;5;12m(https://mandiant-red-curtain.apponic.com)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m(Mandiant[39m[38;5;12m [39m[38;5;12mRed[39m[38;5;12m [39m[38;5;12mCurtain)[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mIncident[39m[38;5;12m [39m[38;5;12mResponders[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12massists[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12m;[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mexamines[39m[38;5;12m [39m[38;5;12mexecutable[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12m(e.g.,[39m[38;5;12m [39m[38;5;12m.exe,[39m[38;5;12m [39m[38;5;12m.dll,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mon)[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetermine[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m
|
||
[38;5;12msuspicious[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcriteria.[39m
|
||
[38;5;12m- [39m[38;5;14m[1m.NET Deobfuscator[0m[38;5;12m (https://github.com/NotPrab/.NET-Deobfuscator) - List of .NET Deobfuscators and Unpackers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOedipus[0m[38;5;12m (https://github.com/tum-i4/Oedipus) - A Python framework that uses machine learning algorithms to implement the metadata recovery attack against obfuscated programs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOEPdet[0m[38;5;12m (https://ieeexplore.ieee.org/abstract/document/7782073) - Automated original-entry-point detector.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOllyDbg Scripts[0m[38;5;12m (https://github.com/xshows/ollydbg-script) - Collection of OllyDbg scripts for unpacking many different packers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOmniUnpack[0m[38;5;12m (https://doi.org/10.1109/ACSAC.2007.15) - New technique for fast, generic, and safe unpacking of malware by monitoring the execution in real-time and detecting the removed layers of packing.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPackerAttacker[0m[38;5;12m (https://github.com/BromiumLabs/PackerAttacker) - Tool that uses memory and code hooks to detect packers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPackerBreaker[0m[38;5;12m (https://www.portablefreeware.com/forums/viewtopic.php?t=21555) - Tool for helping unpack, decompress and decrypt most of the programs packed, compressed or encrypted using advanced emulation technology.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPackerGrind[0m[38;5;12m (https://github.com/rewhy/adaptiveunpacker) - Adaptive unpacking tool for tracking packing bahaviors and unpacking Android packed apps.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPackerID[0m[38;5;12m (https://github.com/sooshie/packerid) - Fork of packerid.py using PEid signatures and featuring additional output types, formats, digital signature extraction, and disassembly support.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPackID[0m[38;5;12m (https://github.com/mesaleh/PackiD) - Packer identification multiplatform tool/library using the same database syntax as PEiD.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPacking-Box[0m[38;5;12m (https://github.com/dhondta/docker-packing-box) - Docker image gathering many packing-related tools and for making datasets of packed executables for use with machine learning.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPANDA[0m[38;5;12m (https://github.com/panda-re/panda) - Platform for Architecture-Neutral Dynamic Analysis.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPandora's Bochs[0m[38;5;12m (https://0x0badc0.de/gitweb?p=bochs/.git) - Extension to the Bochs PC eumlator to enable it to monitor execution of the unpacking stubs for extracting the original code.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPCjs[0m[38;5;12m (https://www.pcjs.org) - PCjs uses JavaScript to recreate the IBM PC experience, using original ROMs, CPUs running at their original speeds, and early IBM video cards and monitors.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPE Compression Test[0m[38;5;12m (http://pect.atspace.com/) - List of packers tested on a few sample executables for comparing compressed sizes.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPE Detective[0m[38;5;12m (https://ntcore.com/?page_id=367) - This GUI tool can scan single PE files or entire directories (also recursevely) and generate complete reports.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPE-bear[0m[38;5;12m (https://github.com/hasherezade/pe-bear-releases) - Freeware reversing tool for PE files aimed to deliver fast and flexible “first view” for malware analysts, stable and capable to handle malformed PE files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEdump[0m[38;5;12m (https://pedump.me/) - Dump windows PE files using Ruby.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPefeats[0m[38;5;12m (https://github.com/roussieau/masterthesis/tree/master/src/detector/tools/pefeats) - Utility for extracting 119 features from a PE file for use with machine learning algorithms.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPefile[0m[38;5;12m (https://github.com/erocarrera/pefile) - Multi-platform Python module to parse and work with Portable Executable files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEFrame[0m[38;5;12m (https://github.com/guelfoweb/peframe) - Tool for performing static analysis on PE malware and generic suspicious files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEiD[0m[38;5;12m (http://www.secretashell.com/codomain/peid/) - Packed Executable iDentifier.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEiD (CLI)[0m[38;5;12m (https://github.com/dhondta/peid) - Python implementation of PEiD featuring an additional tool for making new signatures.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEiD (yara)[0m[38;5;12m (https://github.com/K-atc/PEiD) - Yet another implementation of PEiD with yara.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPeLib[0m[38;5;12m (https://github.com/avast/pelib) - PE file manipulation library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEPack[0m[38;5;12m (https://github.com/merces/pev) - PE file packer detection tool, part of the Unix package "pev".[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEscan[0m[38;5;12m (https://tzworks.com/prototype_page.php?proto_id=15) - CLI tool to scan PE files to identify how they were constructed.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPETools[0m[38;5;12m (https://github.com/petoolse/petools) - Old-school reverse engineering tool (with a long history since 2002) for manipulating PE files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEview[0m[38;5;12m (http://wjradburn.com/software) - Provides a quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPExplorer[0m[38;5;12m [39m[38;5;12m(http://www.heaventools.com/overview.htm)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMost[39m[38;5;12m [39m[38;5;12mfeature-packed[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12minspecting[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minner[39m[38;5;12m [39m[38;5;12mworkings[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12msoftware,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mimportantly,[39m[38;5;12m [39m[38;5;12mthird[39m[38;5;12m [39m[38;5;12mparty[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlibraries[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mdo[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m
|
||
[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPin[0m[38;5;12m [39m[38;5;12m(https://www.intel.com/content/www/us/en/developer/articles/tool/pin-a-dynamic-binary-instrumentation-tool.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mDynamic[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12minstrumentation[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mIA-32,[39m[38;5;12m [39m[38;5;12mx86-64[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mMIC[39m[38;5;12m [39m[38;5;12minstruction-set[39m[38;5;12m [39m[38;5;12marchitectures[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12menables[39m[38;5;12m [39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcreation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtools.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPINdemonium[0m[38;5;12m (https://github.com/Phat3/PINdemonium) - Unpacker for PE files exploiting the capabilities of PIN.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPolyUnpack[0m[38;5;12m (https://github.com/PlatonovIvan/PolyUnpack) - Implemention attempt of the general approach for extracting the original hidden code of PE files without any heuristic assumptions.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPortEx[0m[38;5;12m (https://github.com/katjahahn/PortEx) - Java library for static malware analysis of PE files with a focus on PE malformation robustness and anomaly detection.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPROTECTiON iD[0m[38;5;12m (https://web.archive.org/web/20210331144912/https://protectionid.net) - PE file signature-based scanner.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mProTools[0m[38;5;12m (http://protools.narod.ru) - Programmer's Tools, a web site dedicated for all kinds of tools and utilities for the true WinBloze programmer, including packers, crypters, etc.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPyPackerDetect[0m[38;5;12m (https://github.com/cylance/PyPackerDetect) - Small python script/library to detect whether an executable is packed.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPyPackerDetect (refactored)[0m[38;5;12m (https://github.com/dhondta/PyPackerDetect) - A complete refactoring of the original project to a Python package with a console script to detect whether an executable is packed.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPyPeid[0m[38;5;12m (https://github.com/FFRI/pypeid) - Yet another implementation of PEiD with yara-python.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mQuick Unpack[0m[38;5;12m (http://qunpack.ahteam.org/?p=458) - Generic unpacker that facilitates the unpacking process.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRDG Packer Detector[0m[38;5;12m (http://www.rdgsoft.net) - Packer detection tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mReko[0m[38;5;12m (https://github.com/uxmal/reko) - Free decompiler for machine code binaries.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mREMINDer[0m[38;5;12m (https://doi.org/10.1109/CSA.2009.5404211) - Packing detection tool based on the entropy value of the entry point section and the WRITE attribute.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mREMnux[0m[38;5;12m (https://remnux.org) - Linux toolkit for reverse-engineering and analyzing malicious software.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRenovo[0m[38;5;12m (https://doi.org/10.1145/1314389.1314399) - Detection tool built on top of TEMU (dynamic analysis component of BitBlaze) based on the execution of newly-generated code and monitoring memory writes after the program starts.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mResourceHacker[0m[38;5;12m (http://angusj.com/resourcehacker) - Resource editor for 32bit and 64bit Windows applications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRetDec[0m[38;5;12m (https://github.com/avast/retdec) - Retargetable machine-code decompiler based on LLVM.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRTD[0m[38;5;12m (https://www.sac.sk/download/pack/rtd_rp24.zip) - Rose Patch - TinyProt/Rosetiny Unpacker.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRUPP[0m[38;5;12m (https://www.sac.sk/download/pack/rupp037.rar) - ROSE SWE UnPaCKER PaCKaGE (for DOS executables only).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSAFE[0m[38;5;12m (mailto:mihai@cs.wisc.edu) - Static Analyzer For Executables (available on demand).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mShowStopper[0m[38;5;12m (https://github.com/CheckPointSW/showstopper) - Tool to help malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStudPE[0m[38;5;12m (http://www.cgsoftlabs.ro/studpe.html) - PE viewer and editor (32/64 bit).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSymPack[0m[38;5;12m (https://www.amazon.com/Norton-AntiVirus-2007-Old-Version/dp/B000IAOIXW) - Safe, portable, largely effective but not generic library for packing detection and unpacking ; part of the Norton Antivirus solution.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTitanium[0m[38;5;14m[1m [0m[38;5;14m[1mPlatform[0m[38;5;12m [39m[38;5;12m(https://www.reversinglabs.com/products/malware-analysis-platform)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMachine[39m[38;5;12m [39m[38;5;12mlearning[39m[38;5;12m [39m[38;5;12mhybrid[39m[38;5;12m [39m[38;5;12mcloud[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mharvests[39m[38;5;12m [39m[38;5;12mthousands[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mscale,[39m[38;5;12m [39m[38;5;12mspeeds[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mmachine[39m[38;5;12m [39m[38;5;12mlearning[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m
|
||
[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcontinuously[39m[38;5;12m [39m[38;5;12mmonitors[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mindex[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12m10B[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfuture[39m[38;5;12m [39m[38;5;12mthreats.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTrID[0m[38;5;12m (https://mark0.net/soft-trid-e.html) - Utility for identifying file types from their binary signatures.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTriton[0m[38;5;12m (https://github.com/jonathansalwan/Triton) - Dynamic binary analysis library.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTuts 4 You[0m[38;5;12m (https://tuts4you.com) - Non-commercial, independent community dedicated to the sharing of knowledge and information on reverse code engineering.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUnipacker[0m[38;5;12m (https://github.com/unipacker/unipacker) - Automatic and platform-independent unpacker for Windows binaries based on emulation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUnpacMe[0m[38;5;12m (https://www.unpac.me) - Automated malware unpacking service.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUnpckarc[0m[38;5;12m (https://web.archive.org/web/20191218043307/http://www.woodmann.com/crackz/Tools/) - Packed executables detection tool relying on several heuristics.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUU[0m[38;5;12m (https://www.sac.sk/download/pack/uu215e.exe) - Universal Unpacker.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUundo[0m[38;5;12m (https://www.sac.sk/download/pack/uundo.zip) - Universal Undo - Universal Unpacker.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUunp (IDA Pro plugin)[0m[38;5;12m (https://www.hex-rays.com/blog/unpacking-mpressed-pe-dlls-with-the-bochs-plugin/) - IDA Pro debugger plug-in module automating the analysis and unpacking of packed binaries.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUUP[0m[38;5;12m (https://www.sac.sk/download/pack/uup14.zip) - Universal exe-file UnPacker.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVMHunt[0m[38;5;12m (https://github.com/s3team/VMHunt) - Set of tools for analyzing virtualized binary code ; now only supports 32 bit traces.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVMUnpacker[0m[38;5;12m (https://www.leechermods.com/2010/01/vmunpacker-16-latest-version.html) - Unpacker based on the technology of virtual machine.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWinbindex[0m[38;5;12m (https://github.com/m417z/winbindex) - An index of Windows binaries, including download links for executables such as EXE, DLL and SYS files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1myarGen[0m[38;5;12m (https://github.com/Neo23x0/yarGen) - Generator for YARA rules - The main principle is the creation of yara rules from strings found in malware files while removing all strings that also appear in goodware files.[39m
|
||
|
||
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4mContributing[0m
|
||
|
||
[38;5;12mContributions are welcome! Please read the [39m[38;5;14m[1mcontribution guidelines[0m[38;5;12m (CONTRIBUTING.md) first.[39m
|
||
|
||
|