hasherezade / bearparser
Portable Executable parsing library (from PE-bear)
☆648Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for bearparser
- A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl☆1,117Updated 2 weeks ago
- Official x64dbg plugin for IDA Pro.☆461Updated last month
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆501Updated 5 months ago
- makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]☆732Updated 5 years ago
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping…☆514Updated 2 years ago
- PE-bear (builds only)☆769Updated last year
- A Pin Tool for tracing API calls etc☆1,301Updated 3 weeks ago
- Persistent IAT hooking application - based on bearparser☆247Updated 2 years ago
- WinDBG Anti-RootKit Extension☆615Updated 4 years ago
- Demos of various injection techniques found in malware☆792Updated 2 years ago
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆792Updated 2 years ago
- RpcView is a free tool to explore and decompile Microsoft RPC interfaces☆928Updated last year
- pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers☆823Updated 2 months ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆657Updated last month
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- idenLib - Library Function Identification [This project is not maintained anymore]☆388Updated 5 years ago
- xAnalyzer plugin for x64dbg☆1,019Updated 3 years ago
- Principled, lightweight C/C++ PE parser☆801Updated 5 months ago
- Linker/Compiler/Tool detector for Windows, Linux and MacOS.☆526Updated this week
- Debug Child Process Tool (auto attach)☆271Updated last year
- zer0m0n driver for cuckoo sandbox☆355Updated 9 years ago
- Windows Object Explorer 64-bit☆1,648Updated last month
- ☆779Updated 3 years ago
- Incident Response & Digital Forensics Debugging Extension☆371Updated 5 years ago
- Windows NT Syscall tables☆1,156Updated 2 weeks ago
- VMAttack PlugIn for IDA Pro☆813Updated 6 years ago
- XNTSV program for detailed viewing of system structures for Windows.☆446Updated this week
- Karta - source code assisted fast binary matching plugin for IDA☆864Updated last year
- IDAPython tool for creating automatic C++ virtual tables in IDA Pro☆1,273Updated 3 years ago
- ☆798Updated 4 years ago