mal_unpack VS dll_to_exe

Compare mal_unpack vs dll_to_exe and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
mal_unpack dll_to_exe
1 3
632 773
- -
5.5 1.8
2 months ago 9 months ago
C C++
BSD 2-clause "Simplified" License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mal_unpack

Posts with mentions or reviews of mal_unpack. We have used some of these posts to build our list of alternatives and similar projects.

dll_to_exe

Posts with mentions or reviews of dll_to_exe. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-05.
  • Converted Photo Viewer dll to exe, crashes when opening
    1 project | /r/pchelp | 14 Aug 2022
    So I thought I would see if I could convert the dll into an exe so I could have Faststone open PhotoViewer directly. Found a Github project that allowed me to do just that, but in the end it just crashes when I try to open it. Where do I go from here?
  • DLL to exe
    3 projects | /r/Malware | 5 Dec 2021
    U can use the PEConv library like this open-source tool https://github.com/hasherezade/dll_to_exe

What are some alternatives?

When comparing mal_unpack and dll_to_exe you can also consider the following projects:

MemLabs - Educational, CTF-styled labs for individuals interested in Memory Forensics

pe_to_shellcode - Converts PE into a shellcode

hollows_hunter - Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

pe-sieve - Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Stuxnet-Source - stuxnet Source & Binaries. ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.

cpp-docs - C++ Documentation

radare2 - UNIX-like reverse engineering framework and command-line toolset [Moved to: https://github.com/radareorg/radare2]

pev - The PE file analysis toolkit

pe-bear - Portable Executable reversing tool with a friendly GUI

hem-hashes - Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block