add PyInstaller Extractor

pull/211/head
knowmalware 2020-08-15 02:32:44 +00:00
parent 34cadb9f02
commit d5e5032656
1 changed files with 5 additions and 0 deletions

View File

@ -506,6 +506,11 @@ the [browser malware](#browser-malware) section.*
XOR key using frequency analysis.
* [PackerAttacker](https://github.com/BromiumLabs/PackerAttacker) - A generic
hidden code extractor for Windows malware.
* [PyInstaller Extractor](https://github.com/extremecoders-re/pyinstxtractor) -
a Python script to extract the contents of a PyInstaller generated Windows
executable file. The contents of the pyz file (usually pyc files) present
inside the executable are also extracted and automatically fixed so that a
Python bytecode decompiler will recognize it.
* [un{i}packer](https://github.com/unipacker/unipacker) - Automatic and
platform-independent unpacker for Windows binaries based on emulation.
* [unpacker](https://github.com/malwaremusings/unpacker/) - Automated malware