C++ pe-analyzer

Open-source C++ projects categorized as pe-analyzer

Top 4 C++ pe-analyzer Projects

  • pe-sieve

    Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

  • pe-bear

    Portable Executable reversing tool with a friendly GUI

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • libpe

    Library for parsing internal structures of PE32/PE32+ binary files.

  • Pepper

    PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor. (by jovibor)

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

C++ pe-analyzer related posts

Index

What are some of the best open-source pe-analyzer projects in C++? This list will help you:

Project Stars
1 pe-sieve 2,884
2 pe-bear 2,409
3 libpe 145
4 Pepper 128

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com