hasherezade / bearparser
Portable Executable parsing library (from PE-bear)
☆650Updated 4 months ago
Alternatives and similar repositories for bearparser:
Users that are interested in bearparser are comparing it to the libraries listed below
- A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl☆1,133Updated last month
- makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]☆736Updated 5 years ago
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping…☆520Updated last week
- Demos of various injection techniques found in malware☆791Updated 2 years ago
- Official x64dbg plugin for IDA Pro.☆474Updated 3 months ago
- A Pin Tool for tracing API calls etc☆1,363Updated 2 weeks ago
- Windows NT Syscall tables☆1,228Updated 2 months ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆675Updated 3 months ago
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆508Updated 6 months ago
- PE-bear (builds only)☆773Updated last year
- RpcView is a free tool to explore and decompile Microsoft RPC interfaces☆947Updated last year
- xAnalyzer plugin for x64dbg☆1,049Updated 3 years ago
- pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers☆833Updated 4 months ago
- WinDBG Anti-RootKit Extension☆623Updated 4 years ago
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆800Updated 2 years ago
- XNTSV program for detailed viewing of system structures for Windows.☆448Updated this week
- Dynamic unpacker based on PE-sieve☆688Updated last week
- Drltrace is a library calls tracer for Windows and Linux applications.☆394Updated 4 years ago
- Driver loader for bypassing Windows x64 Driver Signature Enforcement☆1,078Updated 5 years ago
- Windows NT x64 syscall fuzzer☆596Updated last year
- Debug Child Process Tool (auto attach)☆277Updated last year
- Windows Object Explorer 64-bit☆1,678Updated 3 weeks ago
- proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC☆1,188Updated 8 months ago
- Examples of leaking Kernel Mode information from User Mode on Windows☆585Updated 7 years ago
- A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.☆546Updated 3 years ago
- A community driven collection of IDA FLIRT signature files☆1,230Updated 3 years ago
- Syscall Monitor is a system monitor program (like Sysinternal's Process Monitor) using Intel VT-X/EPT for Windows7+☆726Updated 7 years ago
- ☆782Updated 3 years ago
- ☆802Updated 5 years ago
- Persistent IAT hooking application - based on bearparser☆249Updated 2 years ago