mal_unpack VS pe-sieve

Compare mal_unpack vs pe-sieve and see what are their differences.

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches). (by hasherezade)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
mal_unpack pe-sieve
1 1
632 2,890
- -
5.5 8.6
2 months ago 24 days ago
C C++
BSD 2-clause "Simplified" License BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mal_unpack

Posts with mentions or reviews of mal_unpack. We have used some of these posts to build our list of alternatives and similar projects.

pe-sieve

Posts with mentions or reviews of pe-sieve. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-24.

What are some alternatives?

When comparing mal_unpack and pe-sieve you can also consider the following projects:

MemLabs - Educational, CTF-styled labs for individuals interested in Memory Forensics

Microsoft Research Detours Package - Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

hollows_hunter - Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

dll_to_exe - Converts a DLL into EXE

Stuxnet-Source - stuxnet Source & Binaries. ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.

XPEViewer - PE file viewer/editor for Windows, Linux and MacOS.

pe-bear - Portable Executable reversing tool with a friendly GUI

radare2 - UNIX-like reverse engineering framework and command-line toolset [Moved to: https://github.com/radareorg/radare2]

orbit - C/C++ Performance Profiler