windows-pe
There are 28 repositories under windows-pe topic.
yhs0602/Android-Disassembler
Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based disassembler application on android. 안드로이드 NDK 공유 라이브러리, Windows 바이너리, etc,... 리버싱 앱
PhoenixPE/PhoenixPE
PhoenixPE allows you to create a customized Rescue/Recovery Environment based on Win10/Win11.
pebakery/pebakery
PEBakery is a script engine that specializes in customizing the Windows Preinstalled Environment (WinPE/WinRE).
EddieIvan01/memexec
A library for loading and executing PE (Portable Executable) from memory without ever touching the disk
wimbrts/UEFI_MULTI
UEFI_MULTI - Make Multi-Boot USB-Drive
wimbrts/USB_FORMAT
USB Format Tool - Make Bootable USB Drive with MBR and 2 Partitions
VulpesSARL/MiniNT5-Tools
small Windows 10 (based on Windows PE) with customised tools
Ap3x/COFF-Loader
A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader
GrieferAtWork/dcc
Direct/Interactive C Compiler
yiont/LightPE
雷电PE。强大、可扩展、可定制的Windows PE系统。
ayush5harma/Defender
It's a malware detection API for Windows malware utilizing Artificial Neural network.
bocke/pexports
MIRROR: Windows DLL exported symbols listing utility. Clone of MinGW OSDN.net repo.
pigeonhands/PEToolkit
Displays PE32 header information for an executable.
404d/peutils
Binary Ninja plugin providing various niche utilities for working with PE binaries
ntvmb/wxp-installer-for-winpe
A simpler way to install Windows XP using the Windows Preinstalled Environment (WinPE), designed for USB flash drives.
Az107/eDEXos
eDEXos is an opeating system based in winPE
redeflesq/pe-crypter
PE Crypter x86-64 for Windows
a-rey/SalSA
Windows PE File Parsing in the Browser
5h4rrk/PEInsight
PEInsight is a fast and efficient command-line tool for parsing Windows Portable Executable (PE) files, written in C.
yiezias/gifp
从Windows PE可执行文件中提取图标
m3sserschmitt/CodeCave
Some basic techniques used for malicious code injection.
chuacw/pe-image-for-delphi
Portable Executable reader / writer for Delphi
euangoodbrand/Learning_From_Noisy_NIDS_Data
Enhancing NIDS through innovative noise techniques and data strategies.
malikmaky/pe-keyword-search-tool
This project is a C++ application designed to search for a specified keyword within the sections of Portable Executable (PE) files located in a given directory.
yiont/WePE
建构好的微PE系统映像
AbyanMNA/PEStart-PythonTkinter
PE Startup for Windows PE using Python + Tkinter (+TTK)
aliakseis/translator-test-task
Warm greetings to ESET! x86-64 executable creation example