blackberry / pe_treeLinks
Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.
☆1,338Updated 3 years ago
Alternatives and similar repositories for pe_tree
Users that are interested in pe_tree are comparing it to the libraries listed below
Sorting:
- Windows kernel and user mode emulation.☆1,757Updated 5 months ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,144Updated 4 years ago
- PE-bear (builds only)☆782Updated 2 years ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,444Updated 3 weeks ago
- A static analyzer for PE executables.☆1,085Updated last year
- PE file viewer/editor for Windows, Linux and MacOS.☆1,140Updated this week
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,234Updated 2 weeks ago
- pefile is a Python module to read and work with PE (Portable Executable) files☆1,975Updated last year
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆715Updated last month
- A Pin Tool for tracing API calls etc☆1,539Updated 2 weeks ago
- Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.☆902Updated 5 years ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,204Updated last week
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,433Updated last year
- Collaborative Malware Analysis Platform at Scale☆762Updated 5 months ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆2,004Updated 3 weeks ago
- IDA Pro utilities from FLARE team☆2,385Updated 10 months ago
- Adversary tradecraft detection, protection, and hunting☆2,378Updated 2 weeks ago
- Export disassemblies into Protocol Buffers☆1,143Updated last week
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,711Updated this week
- A Trace Explorer for Reverse Engineers☆1,464Updated last year
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,195Updated last month
- Portable Executable parsing library (from PE-bear)☆657Updated last month
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆633Updated this week
- DRAKVUF Black-box Binary Analysis☆1,166Updated 2 weeks ago
- Virtual Machine Introspection, Tracing & Debugging☆585Updated 3 years ago
- Dynamic unpacker based on PE-sieve☆765Updated 2 weeks ago
- Materials for Windows Malware Analysis training (volume 1)☆2,005Updated last year
- Linker/Compiler/Tool detector for Windows, Linux and MacOS.☆570Updated last week
- A Coverage Explorer for Reverse Engineers☆2,413Updated last year
- AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,anal…☆1,109Updated 4 years ago