All Projects → x0r19x91 → UnAutoIt

x0r19x91 / UnAutoIt

Licence: GPL-3.0 license
The Cross Platform AutoIt Extractor

Programming Languages

go
31211 projects - #10 most used programming language
powershell
5483 projects

Projects that are alternatives of or similar to UnAutoIt

WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-74.44%)
Mutual labels:  malware-analysis
assemblyline-core
Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)
Stars: ✭ 16 (-82.22%)
Mutual labels:  malware-analysis
xLogger
Simple windows API logger
Stars: ✭ 62 (-31.11%)
Mutual labels:  malware-analysis
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-53.33%)
Mutual labels:  malware-analysis
toolkit
The essential toolkit for reversing, malware analysis, and cracking
Stars: ✭ 176 (+95.56%)
Mutual labels:  malware-analysis
learning-malware-analysis
This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.
Stars: ✭ 124 (+37.78%)
Mutual labels:  malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-31.11%)
Mutual labels:  malware-analysis
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+236.67%)
Mutual labels:  malware-analysis
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (-16.67%)
Mutual labels:  malware-analysis
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+21.11%)
Mutual labels:  malware-analysis
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-23.33%)
Mutual labels:  malware-analysis
emerald
Import DynamoRIO drcov code coverage data into Ghidra
Stars: ✭ 30 (-66.67%)
Mutual labels:  malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+4.44%)
Mutual labels:  malware-analysis
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+700%)
Mutual labels:  malware-analysis
FinSpy-for-Android
FinSpy for Android technical analysis and tools
Stars: ✭ 42 (-53.33%)
Mutual labels:  malware-analysis
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (-74.44%)
Mutual labels:  malware-analysis
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+137.78%)
Mutual labels:  malware-analysis
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (+102.22%)
Mutual labels:  malware-analysis
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+10101.11%)
Mutual labels:  malware-analysis
SuperLibrary
Information Security Library
Stars: ✭ 60 (-33.33%)
Mutual labels:  malware-analysis

Github stats Licence
MadeWithGo

UnAutoIt

The Cross Platform AutoIt extractor

  • Supports AutoItv3+
  • Indents scripts
  • Does not execute the target binary
  • Extracts from UPX packed binaries

How to Use

List Resources

  1. List Resources (Table)
    ./unautoit list target-file.bin

  2. List Resources (JSON)
    ./unautoit list target-file.bin --json

  3. Extract one resource
    ./unautoit extract --id N [--output-dir out] target-file.bin
    where N is the id of the resource to extract.
    If out is given the extracted resource is placed in the directory specified by out.
    The default value of out is $PWD/dump

  4. Extract all resources
    ./unautoit extract-all [--output-dir out] target-file.bin
    If out is given the extracted resource is placed in the directory specified by out.
    The default value of out is $PWD/dump

asciicast

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].