Получи случайную криптовалюту за регистрацию!

​​GarbageMan A set of tools designed for .NET heap analysis. | HackGit

​​GarbageMan

A set of tools designed for .NET heap analysis. These tools offer the following benefits for malware researchers:

Ability to extract clear-text payload (PE Images etc.) from .NET heaps quickly.
Easy analysis of encrypted network protocols, signs of data exfiltration, and similar.
Ability to overcome malware anti-dumping techniques (psnotify)

https://github.com/WithSecureLabs/GarbageMan

t.me/hackgit