0xRick / PE-Parser
https://0xrick.github.io/win-internals/pe8/
☆46Updated 3 years ago
Alternatives and similar repositories for PE-Parser:
Users that are interested in PE-Parser are comparing it to the libraries listed below
- A ready-made template for a project based on libpeconv.☆44Updated 4 months ago
- Simple dotnet Native AOT app that uses AsmResolver to convert shellcode to PE☆65Updated last year
- Remote Thread Detection with a Kernel Driver☆28Updated last month
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 9 months ago
- ☆70Updated last year
- Various tools, PoCs and experiments related to my blog at https://www.forrest-orr.net/☆36Updated 3 years ago
- Compile shellcode into an exe file from Windows or Linux.☆64Updated 3 years ago
- Demo from the Malware Analysis and Development Webinar☆20Updated 10 months ago
- Bare template for a Kernel Mode Driver☆51Updated 4 years ago
- Recon 2023 slides and code☆79Updated last year
- Easy XOR string encryption for NET based binaries☆133Updated last year
- C++ library for low-level Windows development☆72Updated 10 months ago
- Batch script to compile a binary shellcode blob into an exe file☆83Updated 5 years ago
- Small visualizator for PE files☆67Updated last year
- An Xdbg Plugin of the ERC Library.☆26Updated last year
- ☆61Updated last year
- ☆25Updated 2 years ago
- Reverse Engineering and Debugging Malware☆30Updated last year
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 7 months ago
- ☆112Updated 2 years ago
- A simple password-based PE encryptor for Windows 32-bit executables.☆51Updated last month
- IDA Pro plugin to aid with the analysis of native IIS modules☆17Updated 6 months ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 3 years ago
- Dump certificates from PE files in different formats☆38Updated last year
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆53Updated 2 years ago
- Example of building an application verifer DLL☆44Updated 8 months ago
- ☆36Updated 3 years ago
- Windows API Hashes used in the malwares☆41Updated 9 years ago