blackberry / pe_tree
Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.
☆1,301Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for pe_tree
- Windows kernel and user mode emulation.☆1,511Updated 7 months ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,104Updated 3 years ago
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,032Updated last week
- A Trace Explorer for Reverse Engineers☆1,322Updated last year
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,095Updated last week
- Hook system calls, context switches, page faults and more.☆2,420Updated last year
- PE file viewer/editor for Windows, Linux and MacOS.☆987Updated this week
- Virtual Machine Introspection, Tracing & Debugging☆558Updated 2 years ago
- pefile is a Python module to read and work with PE (Portable Executable) files☆1,877Updated 2 months ago
- A curated list of awesome Ghidra materials☆1,169Updated 3 years ago
- windows kernel security development☆1,952Updated 2 years ago
- A True Instrumentable Binary Emulation Framework☆5,144Updated last month
- IDA Pro utilities from FLARE team☆2,233Updated 2 weeks ago
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,030Updated 8 months ago
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,173Updated 2 weeks ago
- PE-bear (builds only)☆767Updated last year
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,272Updated 5 months ago
- Adversary tradecraft detection, protection, and hunting☆2,209Updated this week
- A Pin Tool for tracing API calls etc☆1,296Updated 3 weeks ago
- Linker/Compiler/Tool detector for Windows, Linux and MacOS.☆525Updated this week
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,246Updated 2 weeks ago
- A Coverage Explorer for Reverse Engineers☆2,252Updated 3 months ago
- Interactive CTF Exploration Tool☆1,641Updated 3 years ago
- Export disassemblies into Protocol Buffers☆1,044Updated last week
- Collaborative Malware Analysis Platform at Scale☆694Updated last week
- Diaphora, the most advanced Free and Open Source program diffing tool.☆3,649Updated last month
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆653Updated last month
- Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.☆883Updated 4 years ago
- The OpenSource Disassembler☆1,561Updated 2 weeks ago