hasherezade / pin_n_sieve

An experimental dynamic malware unpacker based on Intel Pin and PE-sieve

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Pin'n'Sieve

GitHub release

A dynamic malware unpacker based on Intel Pin and PE-sieve (deploys PE-sieve scan on specific triggers). Caution: during the process the malware will be deployed. Use it on a VM only.

WARNING: this is an experimental version

How to build?

To compile the prepared project you need to use Visual Studio >= 2012. It was tested with Intel Pin 3.28.
Using PE-sieve v0.3.8

  1. Clone this repo into \source\tools that is inside your Pin root directory.
  2. Open the project in Visual Studio.
  3. The other installation steps are analogous to the ones explained in this Wiki.

About

An experimental dynamic malware unpacker based on Intel Pin and PE-sieve


Languages

Language:C++ 85.9%Language:Batchfile 7.9%Language:C 4.6%Language:VBScript 1.6%