All Projects → aaaddress1 → Runpe In Memory

aaaddress1 / Runpe In Memory

Licence: gpl-3.0
Run a Exe File (PE Module) in memory (like an Application Loader)

Projects that are alternatives of or similar to Runpe In Memory

pelauncher
Portable Executable launcher for Windows NT bypassing loader
Stars: ✭ 49 (-80.32%)
Mutual labels:  win32, pe
Lime-Downloader
Simple Malware Downloader
Stars: ✭ 93 (-62.65%)
Mutual labels:  malware, loader
pe-loader
A Windows PE format file loader
Stars: ✭ 81 (-67.47%)
Mutual labels:  loader, pe
unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
Stars: ✭ 75 (-69.88%)
Mutual labels:  packer, malware
Glbind
Single file OpenGL API loader.
Stars: ✭ 23 (-90.76%)
Mutual labels:  win32, loader
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+54.22%)
Mutual labels:  malware, pe
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-66.27%)
Mutual labels:  malware, pe
kiteshield
Packer/Protector for x86-64 ELF binaries on Linux
Stars: ✭ 71 (-71.49%)
Mutual labels:  packer, malware
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+181.53%)
Mutual labels:  pe, malware
Amber
Reflective PE packer.
Stars: ✭ 594 (+138.55%)
Mutual labels:  packer, pe
PyPackerDetect
A malware dataset curation tool which helps identify packed samples.
Stars: ✭ 27 (-89.16%)
Mutual labels:  packer, malware
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-60.24%)
Mutual labels:  pe, malware
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-91.97%)
Mutual labels:  malware, pe
Upx Visual Studio
Compile UPX 3.96 and belong librarys on Visual Studio! Source also include LZMA, UCL and zlib ✒️
Stars: ✭ 96 (-61.45%)
Mutual labels:  packer, win32
Vkbind
Single file Vulkan API loader.
Stars: ✭ 110 (-55.82%)
Mutual labels:  win32, loader
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (-8.43%)
Mutual labels:  malware
Common
Yet another serial port debugger.
Stars: ✭ 245 (-1.61%)
Mutual labels:  win32
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (-8.84%)
Mutual labels:  malware
Vue I18n Loader
🌐 vue-i18n loader for custom blocks
Stars: ✭ 229 (-8.03%)
Mutual labels:  loader
Detectionlab
Automate the creation of a lab environment complete with security tooling and logging best practices
Stars: ✭ 3,237 (+1200%)
Mutual labels:  packer

RunPE-In-Memory

Run 32bit/64bit copy of Exe File in memory like an Application Loader.

usage: peLoader("path/to/exe/file", "arg1, arg2, arg3, ...")

Video Demo

See Demo On Youtube.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].