From 6aefcbd6a177e8912acfa3a1c2d8880d80bf1a69 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Tue, 31 Aug 2021 11:34:19 +0700 Subject: [PATCH] Add: hasherezade/mal_unpack to Malware Analysis section --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index ae99f07..3626884 100644 --- a/README.md +++ b/README.md @@ -1981,6 +1981,10 @@ This repository is created as an online bookmark for useful links, resources and hasherezade/libpeconv/runpe RunPE (aka Process Hollowing) is a well known technique allowing to injecting a new PE into a remote processes, imprersonating this process. The given implementation works for PE 32bit as well as 64bit. + + hasherezade/mal_unpack + Dynamic unpacker based on PE-sieve + hasherezade/pe-sieve Scans a given process, searching for the modules containing in-memory code modifications. When found, it dumps the modified PE.