10 results found Sort:

425
3.1k
bsd-2-clause
100
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Created 2017-08-22
1,870 commits to master branch, last one 3 days ago
162
2.7k
gpl-2.0
45
Portable Executable reversing tool with a friendly GUI
Created 2022-09-18
551 commits to main branch, last one 3 days ago
PE-bear (builds only)
Created 2016-06-25
17 commits to master branch, last one 2 years ago
A bunch of parsers for PE and PDB formats in C++
Created 2021-08-30
22 commits to main branch, last one about a year ago
19
200
unknown
7
DWARF Explorer - a GUI utility for navigating the DWARF debug information
Created 2020-01-25
236 commits to master branch, last one 12 hours ago
36
153
mit
12
Library for parsing internal structures of PE32/PE32+ binary files.
Created 2018-03-17
101 commits to master branch, last one 4 months ago
39
138
apache-2.0
9
PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor.
Created 2018-04-06
236 commits to master branch, last one 5 months ago
Cross-platform library for parsing and building PE\PE+ formats
Created 2018-03-18
168 commits to master branch, last one 2 years ago
A scanner that files with compromised or untrusted code signing certificates written in python.
Created 2023-03-06
10 commits to main branch, last one about a year ago
20
57
gpl-3.0
4
PE Explorer in C++ (x86 / x64) - PE file parser, retrieve exports and imports
Created 2021-05-21
34 commits to main branch, last one 7 months ago