erocarrera / pefile
pefile is a Python module to read and work with PE (Portable Executable) files
☆1,902Updated 5 months ago
Alternatives and similar repositories for pefile:
Users that are interested in pefile are comparing it to the libraries listed below
- Reverse engineering framework in Python☆3,543Updated this week
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,394Updated this week
- ☆951Updated 2 weeks ago
- IDAPython project for Hex-Ray's IDA Pro☆1,453Updated 11 months ago
- Powerful Disassembler Library For x86/AMD64☆1,275Updated last year
- IDA Pro utilities from FLARE team☆2,268Updated 3 months ago
- DRAKVUF Black-box Binary Analysis☆1,084Updated 2 months ago
- A static analyzer for PE executables.☆1,038Updated last year
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,722Updated 3 months ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,203Updated last month
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,861Updated 8 months ago
- A Coverage Explorer for Reverse Engineers☆2,301Updated 6 months ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,542Updated 2 weeks ago
- Windows kernel and user mode emulation.☆1,562Updated 9 months ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,135Updated last year
- A community driven collection of IDA FLIRT signature files☆1,232Updated 3 years ago
- WinAppDbg Debugger☆452Updated last year
- Platform for Architecture-Neutral Dynamic Analysis☆2,532Updated last week
- Public API, examples, documentation and issues for Binary Ninja☆972Updated this week
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,233Updated 3 months ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,321Updated 7 months ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,840Updated last week
- Imports Reconstructor☆1,147Updated last year
- LIEF - Library to Instrument Executable Formats (C++, Python, Rust)☆4,619Updated this week
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,900Updated 3 months ago
- The PE file analysis toolkit☆713Updated 8 months ago
- Rekall Memory Forensic Framework☆1,934Updated 4 years ago
- Automated static analysis tools for binary programs☆1,570Updated last week
- Export disassemblies into Protocol Buffers☆1,067Updated 2 months ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,659Updated 11 months ago