pypackerdetect VS pe_to_shellcode

Compare pypackerdetect vs pe_to_shellcode and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
pypackerdetect pe_to_shellcode
1 4
19 2,202
- -
4.2 3.8
3 months ago 9 months ago
Python C++
GNU General Public License v3.0 only BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pypackerdetect

Posts with mentions or reviews of pypackerdetect. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-15.

pe_to_shellcode

Posts with mentions or reviews of pe_to_shellcode. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-27.

What are some alternatives?

When comparing pypackerdetect and pe_to_shellcode you can also consider the following projects:

bintropy - Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes

DripLoader - Evasive shellcode loader for bypassing event-based injection detection (PoC)

LIEF - LIEF - Library to Instrument Executable Formats

dll_to_exe - Converts a DLL into EXE

PyPackerDetect - A malware dataset curation tool which helps identify packed samples.

donut - Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

pwntools - CTF framework and exploit development library

Alcatraz - x64 binary obfuscator

LsaParser - A shitty (and old) lsass parser.

ropfuscator - ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).

metame - metame is a metamorphic code engine for arbitrary executables

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.