hasherezade / pe-bear-releases
PE-bear (builds only)
☆769Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pe-bear-releases
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- Portable Executable parsing library (from PE-bear)☆648Updated 2 months ago
- A Pin Tool for tracing API calls etc☆1,301Updated 3 weeks ago
- RpcView is a free tool to explore and decompile Microsoft RPC interfaces☆928Updated last year
- A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl☆1,117Updated 2 weeks ago
- Windows process injection methods☆142Updated last year
- Linker/Compiler/Tool detector for Windows, Linux and MacOS.☆526Updated this week
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆792Updated 2 years ago
- Native API header files for the System Informer project.☆1,049Updated 2 months ago
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆501Updated 5 months ago
- PE file viewer/editor for Windows, Linux and MacOS.☆992Updated this week
- Obfuscate specific windows apis with different apis☆982Updated 3 years ago
- Quickly debug shellcode extracted during malware analysis☆565Updated last year
- XNTSV program for detailed viewing of system structures for Windows.☆446Updated this week
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,035Updated 2 weeks ago
- Windows Object Explorer 64-bit☆1,648Updated last month
- Protected Processes Light Killer☆889Updated last year
- ☆798Updated 4 years ago
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,122Updated last year
- AV/EDR evasion via direct system calls.☆1,811Updated last year
- Process Monitor X v2☆589Updated 9 months ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,104Updated 2 weeks ago
- Great explanation of Process Hollowing (a Technique often used in Malware)☆1,254Updated last year
- Windows kernel and user mode emulation.☆1,516Updated 7 months ago
- Enumerate and disable common sources of telemetry used by AV/EDR.☆770Updated 3 years ago
- PDBRipper is a utility for extract an information from PDB-files.☆801Updated this week
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆750Updated 9 months ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,279Updated 5 months ago
- Converts PE into a shellcode☆2,377Updated last year
- Converts a DLL into EXE☆795Updated last year