43 results found Sort:

645
4.5k
mit
91
A bridge/proxy allowing you to connect to Minecraft: Java Edition servers with Minecraft: Bedrock Edition.
Created 2019-07-08
3,675 commits to master branch, last one 2 days ago
590
4.2k
apache-2.0
127
LIEF - Library to Instrument Executable Formats
Created 2017-03-16
2,039 commits to main branch, last one 7 days ago
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Created 2013-05-30
210 commits to master branch, last one 7 months ago
458
2.0k
bsd-3-clause
58
Stealing Signatures and Making One Invalid Signature at a Time
Created 2017-09-01
25 commits to master branch, last one 2 years ago
155
1.1k
mit
24
An impish, cross-platform binary parsing crate, written in Rust
Created 2016-05-13
802 commits to master branch, last one 12 days ago
205
1.1k
mit
45
Reflective PE packer.
Created 2017-05-30
256 commits to master branch, last one 3 months ago
162
992
gpl-3.0
64
A static analyzer for PE executables.
Created 2015-08-16
289 commits to master branch, last one 4 months ago
103
894
mit
19
PE file viewer/editor for Windows, Linux and MacOS.
Created 2019-10-09
14,002 commits to master branch, last one 14 hours ago
A library for creating, reading and editing PE files and .NET modules.
Created 2013-02-20
2,896 commits to master branch, last one 3 months ago
Run a Exe File (PE Module) in memory (like an Application Loader)
Created 2018-04-19
23 commits to master branch, last one 3 years ago
112
668
apache-2.0
20
A Highly capable Pe Packer
Created 2022-10-12
16 commits to main branch, last one about a year ago
105
640
bsd-2-clause
39
Portable Executable parsing library (from PE-bear)
Created 2014-08-16
643 commits to master branch, last one about a month ago
80
611
gpl-3.0
12
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Created 2019-10-15
251 commits to master branch, last one 2 months ago
83
601
unknown
12
Shoggoth: Asmjit Based Polymorphic Encryptor
Created 2021-12-03
57 commits to main branch, last one about a month ago
110
569
apache-2.0
31
Portable Executable (PE) library written in .Net
Created 2015-07-02
1,082 commits to master branch, last one 4 days ago
167
546
mit
17
Hybrid mode plugin to allow for connections from Geyser to join online mode servers.
Created 2019-11-29
402 commits to master branch, last one 4 days ago
29
304
gpl-3.0
10
Checksec tool in Python, Rich output. Based on LIEF
Created 2020-04-26
319 commits to master branch, last one 12 days ago
🗜️ A packer for Windows x86 executable files written in C and Intel x86 Assembly. The new file after packing can obstruct reverse engineering.
Created 2020-01-02
59 commits to master branch, last one 3 months ago
40
294
mit
14
A :zap: lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis tasks and robust against PE malformations.
Created 2021-01-30
120 commits to main branch, last one 15 days ago
42
242
bsd-3-clause
8
COFF and Portable Executable format described using standard C++ with no dependencies.
Created 2020-01-15
108 commits to master branch, last one 4 months ago
70
242
bsd-2-clause
22
Persistent IAT hooking application - based on bearparser
Created 2015-01-02
166 commits to master branch, last one about a year ago
35
238
unknown
9
Ubuntu PE: A Portable and Energy-Saving Edition for Ubuntu LTS
Created 2016-10-10
129 commits to master branch, last one 27 days ago
A bunch of parsers for PE and PDB formats in C++
Created 2021-08-30
22 commits to main branch, last one about a year ago
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Created 2020-07-27
30 commits to master branch, last one 2 months ago
An awesome list of Platform Engineering 平台工程列表
Created 2022-09-23
81 commits to main branch, last one about a month ago
39
131
apache-2.0
9
PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor.
Created 2018-04-06
236 commits to master branch, last one about a month ago
HatVenom is a powerful payload generation tool that provides support for all common platforms and architectures.
Created 2021-04-21
449 commits to main branch, last one 4 months ago
A Python script to download PDB files associated with a Portable Executable (PE)
Created 2022-02-08
17 commits to master branch, last one 2 months ago
12
93
apache-2.0
6
Fast multi-platform (ELF/PE/MachO) binary checksec written in Rust.
Created 2020-03-12
99 commits to master branch, last one about a year ago
DLL Injector (LoadLibrary) in C++ (x86 / x64) - LoadLibrary DLL injector
Created 2021-06-09
17 commits to main branch, last one 10 months ago