hasherezade / mal_unpack

Dynamic unpacker based on PE-sieve

Date Created 2018-07-08 (5 years ago)
Commits 360 (last one 4 months ago)
Stargazers 644 (0 this week)
Watchers 29 (0 this week)
Forks 65
License bsd-2-clause
Ranking

RepositoryStats indexes 535,551 repositories, of these hasherezade/mal_unpack is ranked #71,041 (87th percentile) for total stargazers, and #74,257 for total watchers. Github reports the primary language for this repository as C, for repositories using this language it is ranked #2,929/20,215.

hasherezade/mal_unpack is also tagged with popular topics, for these it's ranked: malware-analysis (#66/267)

Other Information

hasherezade/mal_unpack has Github issues enabled, there is 1 open issue and 2 closed issues.

There have been 13 releases, the latest one was published on 2024-02-26 (4 months ago)

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

147 commits on the default branch (master) since jan '22

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The primary language is C but there's also others...

updated: 2024-06-21 @ 06:17pm, id: 140192103 / R_kgDOCFspZw