mal_unpack

Dynamic unpacker based on PE-sieve

License

BSD 2-Clause "Simplified" License

Dynamic unpacker based on PE-sieve

Creator

hasherezade

Related apps

persistence_demos

Demos of various (also non standard) persistence methods used by malware

C++215

last year

pe-bear-releases

pe-bear-releases

PE-bear (builds only)

763

11 months ago

pe-analyzerpe-editorpe-format