首页
社区
课程
招聘
[转帖]PE-bear 0.3.8
2018-4-16 10:21 5375

[转帖]PE-bear 0.3.8

2018-4-16 10:21
5375
PE-bear 0.3.8
PE-bear is a freeware reversing tool for PE files.  Its objective was to deliver fast and flexible “first view” tool for malware analysts, stable and capable to handle malformed PE files.

NOTE:  I am sorry, but PE-bear is no longer developed. I will not be adding any new features etc. However, due to the fact that there are still many people who use it, I decided to do bugfixes whenever necessary. In the future, I am planning to replace PE-bear with a new, improved tool of similar capabilities.

The PE-bear’s  parser is open source: https://github.com/hasherezade/bearparser (works for windows and linux). It comes with a command-line tool (bearcommander). I am looking forward to hear any remarks!
https://hshrzd.wordpress.com/pe-bear/
https://github.com/hasherezade/releases/releases/tag/0.3.8


[培训]内核驱动高级班,冲击BAT一流互联网大厂工作,每周日13:00-18:00直播授课

上传的附件:
收藏
点赞1
打赏
分享
最新回复 (4)
雪    币: 112
活跃值: (12)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
FckTheDog 2018-4-16 10:34
2
0
thx  for  share.
雪    币: 85
活跃值: (101)
能力值: ( LV4,RANK:50 )
在线值:
发帖
回帖
粉丝
samohyes 2018-4-16 12:26
3
0
hasherezade的作品,youtube上有她的专栏,讲一些脱壳,病毒分析的东西,值得一看。
雪    币: 85167
活跃值: (198500)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
linhanshi 2018-4-16 13:12
4
0
samohyes hasherezade的作品,youtube上有她的专栏,讲一些脱壳,病毒分析的东西,值得一看。
Thanks.
雪    币: 229
活跃值: (13)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
msyrain 2018-9-10 15:00
5
0
非常感谢!
游客
登录 | 注册 方可回帖
返回