C++ pe-format

Open-source C++ projects categorized as pe-format

Top 6 C++ pe-format Projects

  • pe-sieve

    Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

  • pe-bear

    Portable Executable reversing tool with a friendly GUI

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • XPEViewer

    PE file viewer/editor for Windows, Linux and MacOS.

  • GH-Injector-Library

    A feature rich DLL injection library.

  • libpe

    Library for parsing internal structures of PE32/PE32+ binary files.

  • Pepper

    PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor. (by jovibor)

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

C++ pe-format related posts

Index

What are some of the best open-source pe-format projects in C++? This list will help you:

Project Stars
1 pe-sieve 2,884
2 pe-bear 2,409
3 XPEViewer 877
4 GH-Injector-Library 871
5 libpe 145
6 Pepper 128

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com