pe topic

List pe repositories

pdbdownload

109
Stars
13
Forks
Watchers

A Python script to download PDB files associated with a Portable Executable (PE)

dissection

455
Stars
41
Forks
Watchers

The dissection of a simple "hello world" ELF binary.

rop-tool

603
Stars
108
Forks
Watchers

A tool to help you write binary exploits

buna

37
Stars
1
Forks
Watchers

An interesting executable file parsing library written by Golang

amber

1.1k
Stars
203
Forks
Watchers

Reflective PE packer.

goblin

1.1k
Stars
155
Forks
Watchers

An impish, cross-platform binary parsing crate, written in Rust

Automated-Malware-Analysis-List

22
Stars
13
Forks
Watchers

My personal Automated Malware Analysis Sandboxes and Services

Manalyze

993
Stars
161
Forks
Watchers

A static analyzer for PE executables.

filebytes

125
Stars
28
Forks
Watchers

Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)

PeNet

568
Stars
110
Forks
Watchers

Portable Executable (PE) library written in .Net