Penet

Portable Executable (PE) library written in .Net
Alternatives To Penet
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Detect It Easy6,155
3 months ago34mitJavaScript
Program for determining types of files for Windows, Linux and MacOS.
Lief4,136975114 days ago22June 17, 202382apache-2.0C++
LIEF - Library to Instrument Executable Formats
Intelowl2,995
3 months ago93agpl-3.0Python
IntelOwl: manage your Threat Intelligence at scale
Hollows_hunter1,743
5 months ago1bsd-2-clauseC
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
Mal_unpack572
5 months ago1bsd-2-clauseC
Dynamic unpacker based on PE-sieve
Penet55015113 months ago148December 06, 202314apache-2.0C#
Portable Executable (PE) library written in .Net
Ssma380
4 years ago4gpl-3.0Python
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Pe240184 months ago52December 11, 20239mitGo
A :zap: lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis tasks and robust against PE malformations.
Apiscout196
a year ago13March 27, 20235bsd-2-clausePython
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Pecli71
a year ago2February 21, 20225mitYARA
CLI tool to analyze PE files
Alternatives To Penet
Select To Compare


Alternative Project Comparisons
Popular Pe Projects
Popular Malware Analysis Projects
Popular Libraries Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C Sharp
Pe
Malware Analysis