21 results found Sort:

416
2.9k
bsd-2-clause
101
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Created 2017-08-22
1,810 commits to master branch, last one about a month ago
158
2.5k
gpl-2.0
44
Portable Executable reversing tool with a friendly GUI
Created 2022-09-18
499 commits to main branch, last one about a month ago
175
1.1k
bsd-2-clause
35
A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl
Created 2017-11-15
688 commits to master branch, last one about a month ago
The BEST DLL Injector Library.
Created 2020-03-23
64 commits to master branch, last one 26 days ago
103
894
mit
19
PE file viewer/editor for Windows, Linux and MacOS.
Created 2019-10-09
14,002 commits to master branch, last one 16 hours ago
Principled, lightweight C/C++ PE parser
Created 2013-11-19
292 commits to master branch, last one about a month ago
PE-bear (builds only)
Created 2016-06-25
17 commits to master branch, last one about a year ago
18
326
bsl-1.0
10
Vox language compiler. AOT / JIT / Linker. Zero dependencies
Created 2017-05-17
728 commits to master branch, last one 5 days ago
40
294
mit
14
A :zap: lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis tasks and robust against PE malformations.
Created 2021-01-30
120 commits to main branch, last one 15 days ago
70
242
bsd-2-clause
22
Persistent IAT hooking application - based on bearparser
Created 2015-01-02
166 commits to master branch, last one about a year ago
A bunch of parsers for PE and PDB formats in C++
Created 2021-08-30
22 commits to main branch, last one about a year ago
26
197
unknown
26
flat assembler g - adaptable assembly engine
Created 2018-07-16
312 commits to master branch, last one 14 days ago
36
150
mit
12
Library for parsing internal structures of PE32/PE32+ binary files.
Created 2018-03-17
101 commits to master branch, last one 24 days ago
39
131
apache-2.0
9
PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor.
Created 2018-04-06
236 commits to master branch, last one about a month ago
15
129
apache-2.0
9
SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine st...
Created 2020-01-10
157 commits to master branch, last one about a year ago
12
120
gpl-3.0
3
Python implementation of the Packed Executable iDentifier (PEiD)
Created 2021-07-06
42 commits to main branch, last one 16 days ago
Cross-platform library for parsing and building PE\PE+ formats
Created 2018-03-18
168 commits to master branch, last one about a year ago
A neural approach to malware detection in portable executables
Created 2020-10-31
113 commits to master branch, last one about a year ago
15
66
unknown
4
Small visualizator for PE files
Created 2022-07-07
22 commits to master branch, last one 8 months ago
Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detection
Created 2021-02-05
1,013 commits to main branch, last one 6 days ago
Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes
Created 2021-07-03
46 commits to main branch, last one 3 months ago