Repository navigation

#

pe-format

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++
3276
1 小时前
C++
3009
1 天前

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl

C++
1206
1 个月前
horsicq/XPEViewer
QMake
1069
16 小时前

Principled, lightweight C/C++ PE parser

C++
830
5 个月前

A ⚡ lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis tasks and robust against PE malformations.

Go
357
5 个月前

Vox language compiler. AOT / JIT / Linker. Zero dependencies

D
355
1 年前

Persistent IAT hooking application - based on bearparser

C++
256
3 年前

Library for parsing internal structures of PE32/PE32+ binary files.

C++
164
5 个月前

PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor.

C++
161
18 天前

Python implementation of the Packed Executable iDentifier (PEiD)

Python
137
1 年前

SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.

C++
134
1 年前

A neural approach to malware detection in portable executables

Python
79
2 年前
Python
69
2 年前

Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detection

Python
55
9 天前