All Projects → mem64 → Similar Projects or Alternatives

380 Open source projects that are alternatives of or similar to mem64

Iat patcher
Persistent IAT hooking application - based on bearparser
Stars: ✭ 170 (+553.85%)
Mutual labels:  pe
Windows Security
Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.
Stars: ✭ 165 (+534.62%)
Mutual labels:  pe
Xpeviewer
PE file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 144 (+453.85%)
Mutual labels:  pe
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Stars: ✭ 105 (+303.85%)
Mutual labels:  pe
Pe recovery tools
Helper tools for recovering dumped PE files
Stars: ✭ 104 (+300%)
Mutual labels:  pe
Floodgate
Hybrid mode plugin to allow for connections from Geyser to join online mode servers.
Stars: ✭ 101 (+288.46%)
Mutual labels:  pe
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (+280.77%)
Mutual labels:  pe
App Peid
PEiD detects most common packers, cryptors and compilers for PE files.
Stars: ✭ 72 (+176.92%)
Mutual labels:  pe
Sigthief
Stealing Signatures and Making One Invalid Signature at a Time
Stars: ✭ 830 (+3092.31%)
Mutual labels:  pe
Win Version Info
Windows-only native addon to read version info from executables.
Stars: ✭ 5 (-80.77%)
Mutual labels:  pe
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+2596.15%)
Mutual labels:  pe
Amber
Reflective PE packer.
Stars: ✭ 594 (+2184.62%)
Mutual labels:  pe
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+2173.08%)
Mutual labels:  pe
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+2169.23%)
Mutual labels:  pe
Dissection
The dissection of a simple "hello world" ELF binary.
Stars: ✭ 427 (+1542.31%)
Mutual labels:  pe
Bearparser
Portable Executable parsing library (from PE-bear)
Stars: ✭ 415 (+1496.15%)
Mutual labels:  pe
Penet
Portable Executable (PE) library written in .Net
Stars: ✭ 288 (+1007.69%)
Mutual labels:  pe
Pepper
PE (x86) and PE+ (x64) files viewer, based on libpe.
Stars: ✭ 65 (+150%)
Mutual labels:  pe
MiniNT5-Tools
small Windows 10 (based on Windows PE) with customised tools
Stars: ✭ 34 (+30.77%)
Mutual labels:  pe
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-23.08%)
Mutual labels:  pe
361-380 of 380 similar projects