All Projects → jovibor → Pepper

jovibor / Pepper

Licence: MIT License
PE (x86) and PE+ (x64) files viewer, based on libpe.

Programming Languages

C++
36643 projects - #6 most used programming language
c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to Pepper

Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+809.23%)
Mutual labels:  binary-analysis, pe
Pe Sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Stars: ✭ 1,783 (+2643.08%)
Mutual labels:  pe-format, pe-analyzer
Dissection
The dissection of a simple "hello world" ELF binary.
Stars: ✭ 427 (+556.92%)
Mutual labels:  binary-analysis, pe
Lief
Authors
Stars: ✭ 2,730 (+4100%)
Mutual labels:  binary-analysis, pe
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-63.08%)
Mutual labels:  binary-analysis, pe
shibari
Library for linking multiple PE\PE + files to one
Stars: ✭ 35 (-46.15%)
Mutual labels:  portable-executable, pe-analyzer
linux-pe
COFF and Portable Executable format described using standard C++ with no dependencies.
Stars: ✭ 163 (+150.77%)
Mutual labels:  pe, portable-executable
pelauncher
Portable Executable launcher for Windows NT bypassing loader
Stars: ✭ 49 (-24.62%)
Mutual labels:  pe, portable-executable
dwex
DWARF Explorer - a GUI utility for navigating the DWARF debug information
Stars: ✭ 58 (-10.77%)
Mutual labels:  pe-analyzer
BinKit
Binary Code Similarity Analysis (BCSA) Benchmark
Stars: ✭ 54 (-16.92%)
Mutual labels:  binary-analysis
Panorama3D
Delphi Firemonkey Panorama 360° Viewer
Stars: ✭ 27 (-58.46%)
Mutual labels:  viewer
instrumentation
Assorted pintools
Stars: ✭ 24 (-63.08%)
Mutual labels:  binary-analysis
MiniNT5-Tools
small Windows 10 (based on Windows PE) with customised tools
Stars: ✭ 34 (-47.69%)
Mutual labels:  pe
jarzilla
Java jar file viewer for Mac
Stars: ✭ 26 (-60%)
Mutual labels:  viewer
pdf2xml-viewer
A simple viewer and inspection tool for text boxes in PDF documents
Stars: ✭ 82 (+26.15%)
Mutual labels:  viewer
Vutils
Vutils or Vic Utilities is an utility library written in Modern C++ and for Modern C++. It helps your programming go easier, faster, and simpler.
Stars: ✭ 16 (-75.38%)
Mutual labels:  pe-file
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+29.23%)
Mutual labels:  pe
crusher
No description or website provided.
Stars: ✭ 21 (-67.69%)
Mutual labels:  binary-analysis
ngx-ionic-image-viewer
An Ionic 4 Angular component to view & zoom on images and photos without any additional dependencies.
Stars: ✭ 129 (+98.46%)
Mutual labels:  viewer
react-msa-viewer
React rerelease of MSAViewer
Stars: ✭ 15 (-76.92%)
Mutual labels:  viewer

Pepper

PE/PE+ binaries viewer, built on top of libpe.

  • Supports PE(x86) and PE+(x64) binaries of any size
  • All inner PE/PE+ data structures, headers and layouts
    • MSDOS Header
    • «Rich» Header
    • NT/File/Optional Headers
    • Data Directories
    • Sections
    • Export Table
    • Import Table
    • Resource Table
    • Exceptions Table
    • Security Table
    • Relocations Table
    • Debug Table
    • TLS Table
    • Load Config Directory
    • Bound Import Table
    • Delay Import Table
    • COM Table
  • Resources viewer
  • Multiple binaries can be browsed simultaneously
  • Ability to edit inner structures through hex editor

License

This software is available under the "MIT License".

Links

Latest release page

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].