GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

windows-pe

Website
Wikipedia
https://static.github-zh.com/github_avatars/yhs0602?size=40
yhs0602 / Android-Disassembler

#安卓#Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based d...

AssemblydisassemblerAndroidreversing安全exedlldisassembledisassemblycapstonendkwindows-pejnisymbolselfarm
Kotlin 664
5 个月前
https://static.github-zh.com/github_avatars/PhoenixPE?size=40
PhoenixPE / PhoenixPE

PhoenixPE allows you to create a customized Rescue/Recovery Environment based on Win10/Win11.

livecdpebakerywindows-pewinpewinre
HTML 427
8 天前
https://static.github-zh.com/github_avatars/pebakery?size=40
pebakery / pebakery

PEBakery is a script engine that specializes in customizing the Windows Preinstalled Environment (WinPE/WinRE).

interpreterwindows-pepebakery
C# 323
3 个月前
https://static.github-zh.com/github_avatars/EddieIvan01?size=40
EddieIvan01 / memexec

A library for loading and executing PE (Portable Executable) from memory without ever touching the disk

windows-pemalware-developmentfilelessredteam
Rust 160
5 年前
https://static.github-zh.com/github_avatars/wimbrts?size=40
wimbrts / UEFI_MULTI

UEFI_MULTI - Make Multi-Boot USB-Drive

bootable-usbmbrUEFIbiosusbmultibootwindows-peisoinstallLinuxgrub2grub4dosuefi-bootboot
AutoIt 83
1 年前
https://static.github-zh.com/github_avatars/wimbrts?size=40
wimbrts / USB_FORMAT

USB Format Tool - Make Bootable USB Drive with MBR and 2 Partitions

mbrUEFIbiosWindowsmultibootusbisogrub2grub4dosLinuxwindows-pebootable-usbuefi-bootsecure-boot
AutoIt 61
1 年前
https://static.github-zh.com/github_avatars/VulpesSARL?size=40
VulpesSARL / MiniNT5-Tools

small Windows 10 (based on Windows PE) with customised tools

windows-peWindowspepxebootlanusb
C# 58
5 年前
https://static.github-zh.com/github_avatars/Ap3x?size=40
Ap3x / COFF-Loader

A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader

coffwindows-pe
C++ 56
2 年前
https://static.github-zh.com/github_avatars/yiont?size=40
yiont / LightPE

雷电PE。强大、可扩展、可定制的Windows PE系统。

Windowswindows-pe
55
2 年前
https://static.github-zh.com/github_avatars/GrieferAtWork?size=40
GrieferAtWork / dcc

Direct/Interactive C Compiler

C编译器preprocessorWindowselfLinuxansi-cinteractivex86asmwindows-pe
C 26
8 年前
https://static.github-zh.com/github_avatars/ayush5harma?size=40
ayush5harma / Defender

It's a malware detection API for Windows malware utilizing Artificial Neural network.

人工智能深度神经网络windows-pemalware-detection
Python 19
1 年前
https://static.github-zh.com/github_avatars/bocke?size=40
bocke / pexports

MIRROR: Windows DLL exported symbols listing utility. Clone of MinGW OSDN.net repo.

windows-pemingw
C 17
1 年前
https://static.github-zh.com/github_avatars/pigeonhands?size=40
pigeonhands / PEToolkit

Displays PE32 header information for an executable.

windows-pe
C# 13
8 年前
https://static.github-zh.com/github_avatars/ntvmb?size=40
ntvmb / wxp-installer-for-winpe

A simpler way to install Windows XP using the Windows Preinstalled Environment (WinPE), designed for USB flash drives.

Windowswindows-xpwinpewindows-pewindows-installer
11
3 年前
https://static.github-zh.com/github_avatars/404d?size=40
404d / peutils

Binary Ninja plugin providing various niche utilities for working with PE binaries

binary-ninjawindows-pe
Python 10
2 年前
https://static.github-zh.com/github_avatars/0xlane?size=40
0xlane / windows_pe_signature_research

PE文件签名研究

Windowswindows-pe
Rust 9
1 年前
https://static.github-zh.com/github_avatars/Az107?size=40
Az107 / eDEXos

eDEXos is an opeating system based in winPE

edex-ui操作系统Windowswinpewindows-peDevelopmentdeveloper-tools
8
3 年前
https://static.github-zh.com/github_avatars/redeflesq?size=40
redeflesq / pe-crypter

PE Crypter x86-64 for Windows

crypterxor-crypterWindowswindows-pex86-64
C 7
2 年前
https://static.github-zh.com/github_avatars/yiezias?size=40
yiezias / gifp

从Windows PE可执行文件中提取图标

iconswindows-pe
C 5
3 年前
https://static.github-zh.com/github_avatars/shark-asmx?size=40
shark-asmx / PEInsight

PEInsight is a fast and efficient command-line tool for parsing Windows Portable Executable (PE) files, written in C.

pe-formatportable-executablewindows-pedigital-forensicsmalware-analysis
C 4
10 个月前
loading...