0xRick / PE-ParserLinks
https://0xrick.github.io/win-internals/pe8/
☆49Updated 3 years ago
Alternatives and similar repositories for PE-Parser
Users that are interested in PE-Parser are comparing it to the libraries listed below
Sorting:
- ☆71Updated 2 years ago
- Collection of DLL function export forwards for DLL export function proxying☆105Updated last month
- Samples from my book Windows Native API programming☆76Updated 4 months ago
- Add an empty section to a PE file☆53Updated 8 years ago
- Assembly block for hooking windows API functions.☆93Updated 6 years ago
- Simple dotnet Native AOT app that uses AsmResolver to convert shellcode to PE☆66Updated 2 years ago
- Youtube channel sample code☆52Updated this week
- Standalone Metasploit-like XOR encoder for shellcode☆50Updated last year
- WinREPL is a "read-eval-print loop" shell on Windows that is useful for testing/learning x86 and x64 assembly.☆17Updated 3 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated 2 years ago
- Compile shellcode into an exe file from Windows or Linux.☆69Updated 3 months ago
- An Xdbg Plugin of the ERC Library.☆26Updated last year
- An x64dbg plugin which marks XFG call signatures as data☆77Updated 2 years ago
- ☆63Updated last year
- ☆26Updated 3 years ago
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆91Updated 4 years ago
- Recon 2023 slides and code☆79Updated 2 years ago
- Easy XOR string encryption for NET based binaries☆140Updated last year
- Runs programs as TrustedInstaller☆49Updated 6 years ago
- Demo from the Malware Analysis and Development Webinar☆23Updated last year
- A cross-platform Python toolkit for parsing/writing PE files.☆66Updated last year
- Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.☆77Updated 2 years ago
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆71Updated 3 years ago
- Simple example for getting started with eBPF for Windows☆47Updated 7 months ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆79Updated 3 months ago
- ☆55Updated 3 years ago
- ☆75Updated 8 years ago
- Windows API Hashes used in the malwares☆42Updated 10 years ago
- A post-processing script for TinyTracer☆37Updated 2 years ago
- Windows Kernel Programming Experiments☆80Updated 3 years ago