Top 37 pe open source projects

The Backdoor Factory
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Cave miner
Search for code cave in all binaries
Dllspy
DLL Hijacking Detection Tool
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
✭ 188
pythonelfpe
Geyser
A bridge/proxy allowing you to connect to Minecraft: Java Edition servers with Minecraft: Bedrock Edition.
Iat patcher
Persistent IAT hooking application - based on bearparser
Windows Security
Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.
Xpeviewer
PE file viewer/editor for Windows, Linux and MacOS.
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Pe recovery tools
Helper tools for recovering dumped PE files
✭ 104
pe
Floodgate
Hybrid mode plugin to allow for connections from Geyser to join online mode servers.
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
App Peid
PEiD detects most common packers, cryptors and compilers for PE files.
Sigthief
Stealing Signatures and Making One Invalid Signature at a Time
Win Version Info
Windows-only native addon to read version info from executables.
Manalyze
A static analyzer for PE executables.
Amber
Reflective PE packer.
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Rop Tool
A tool to help you write binary exploits
Dissection
The dissection of a simple "hello world" ELF binary.
Bearparser
Portable Executable parsing library (from PE-bear)
Penet
Portable Executable (PE) library written in .Net
MiniNT5-Tools
small Windows 10 (based on Windows PE) with customised tools
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
mem64
Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.
pe-loader
A Windows PE format file loader
pelauncher
Portable Executable launcher for Windows NT bypassing loader
machomachomangler
Tools for mangling Mach-O and PE binaries
linux-pe
COFF and Portable Executable format described using standard C++ with no dependencies.
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
checksec.rs
Fast multi-platform (ELF/PE/MachO) binary checksec written in Rust.
FactionsPE
Most advanced factions plugin for PocketMine-MP
1-37 of 37 pe projects