All Projects → hasherezade → pin_n_sieve

hasherezade / pin_n_sieve

Licence: other
An experimental dynamic malware unpacker based on Intel Pin and PE-sieve

Programming Languages

C++
36643 projects - #6 most used programming language
Batchfile
5799 projects
c
50402 projects - #5 most used programming language
VBScript
123 projects

Pin'n'Sieve

GitHub release

A dynamic malware unpacker based on Intel Pin and PE-sieve (deploys PE-sieve scan on specific triggers). Caution: during the process the malware will be deployed. Use it on a VM only.

WARNING: this is an experimental version

How to build?

To compile the prepared project you need to use Visual Studio >= 2012. It was tested with Intel Pin 3.19.

  1. Clone this repo into \source\tools that is inside your Pin root directory.
  2. Open the project in Visual Studio.
  3. Modify the file my_paths.h, and set the path to windows.h into _WINDOWS_H_PATH_, appropriate to your environment.
  4. The other installation steps are analogous to the ones explained in this Wiki.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].