Automated malware unpacker
A pintool in order to unpack malware
Simple tool for unpacking packed/protected malware executables.
An experimental dynamic malware unpacker based on Intel Pin and PE-sieve
Unpacking and decryption tools for the Emotet malware
An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).
x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking
.NET deobfuscator and unpacker.
翻译 - .NET解混淆器和解包器。
JavaScript Deobfuscator and Unpacker
godot .pck unpacker
Qualcomm image unpacker
Dynamic unpacker based on PE-sieve
GameMaker data.win unpacker/packer
Blackdesert paz file unpacker
Static unpacker for FinSpy VM
A spritesheet unpacker/ ripper for Windows
Lists of .NET Deobfuscator and Unpacker (Open Source)
A jit hook and unpacker framework
npk archive unpacker
PKG/PFS unpacker for PS4
翻译 - PS4 的 PKG/PFS 解包器
Course materials for Malware Analysis by RPISEC
Jar2Exe Unpacker for Windows Executables