erocarrera / pefileLinks
pefile is a Python module to read and work with PE (Portable Executable) files
☆1,958Updated 10 months ago
Alternatives and similar repositories for pefile
Users that are interested in pefile are comparing it to the libraries listed below
Sorting:
- A static analyzer for PE executables.☆1,069Updated last year
- IDA Pro utilities from FLARE team☆2,361Updated 8 months ago
- ☆966Updated this week
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,580Updated this week
- IDAPython project for Hex-Ray's IDA Pro☆1,500Updated 4 months ago
- DRAKVUF Black-box Binary Analysis☆1,135Updated last month
- Powerful Disassembler Library For x86/AMD64☆1,303Updated last year
- Reverse engineering framework in Python☆3,696Updated 5 months ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,164Updated 2 months ago
- Automated static analysis tools for binary programs☆1,613Updated last month
- The Python interface for YARA☆701Updated last month
- Windows kernel and user mode emulation.☆1,682Updated 3 months ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,945Updated 3 months ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,670Updated last year
- Diaphora, the most advanced Free and Open Source program diffing tool.☆3,945Updated 7 months ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,366Updated last month
- A Coverage Explorer for Reverse Engineers☆2,382Updated 11 months ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,404Updated last year
- Platform for Architecture-Neutral Dynamic Analysis☆2,627Updated 2 weeks ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,968Updated 2 weeks ago
- A community driven collection of IDA FLIRT signature files☆1,274Updated 3 years ago
- Public API, examples, documentation and issues for Binary Ninja☆1,057Updated last week
- Rekall Memory Forensic Framework☆1,961Updated 4 years ago
- WinAppDbg Debugger☆465Updated this week
- Export disassemblies into Protocol Buffers☆1,119Updated 3 weeks ago
- A list of IDA Plugins☆3,714Updated last year
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆707Updated 9 months ago
- Portable Executable parsing library (from PE-bear)☆657Updated 2 months ago
- A fork of AFL for fuzzing Windows binaries☆2,444Updated last month
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,721Updated 4 months ago