Welcome![Sign In][Sign Up]
Location:
Search - PE header

Search list

[Other!_ExeHeader

Description: List PE-data of EXE-files: -Dump of DOS file header -Dump of PE file header -Dump of PE optional file header
Platform: | Size: 191488 | Author: progfin2008 | Hits:

[Hook apiIPTable

Description: 一个分析exe文件PE文件头的源程序,一个分析exe文件PE文件头的源程序-an exe file PE header analysis program
Platform: | Size: 26624 | Author: pengqiang | Hits:

[Windows DevelopPEHdDistortion_nopwd

Description: 本书主要讨论可执行文件头即PE(Portable Executable)文件头的变形技术,在正常情况 下,可执行文件的第一部分给出了该执行文件的运行和加载信息,许多加密壳或者病毒代码 都会或多或少的对可执行文件头做些修改,使得许多PE 读写工具无法正常的读取。本书将 系统的讨论PE 文件头的各类修改,并称这种技术为变形技术。-PE Header Distortion
Platform: | Size: 1836032 | Author: 李明 | Hits:

[OtherPortable_Executable_File_Format

Description: PE Header Structure
Platform: | Size: 197632 | Author: michael | Hits:

[EditorPEditor1.7

Description: 用于查看PE文件的一个程序 能够查看exe文件的PE头文件结构-PE files for viewing a program able to view the exe file PE header file structure, etc.
Platform: | Size: 416768 | Author: 韩一君 | Hits:

[Other GamesShowPEHeader

Description: Show PE Header in hd
Platform: | Size: 11612160 | Author: hd | Hits:

[e-languagecrc32

Description: crc32磁盘文件完整性检验 计算的CRC32的起始位置是PE文件头开始处,结束位置在整个文件的尾部. 当然,没有软件会是绝对安全的,所以可以把CRC32值进行一些加密处理或者修改计算CRC32的范围.总之是可以先做点改变再写入判断. 附件带有计算写入CRC32的工具源码及一个测试的程序源码和一个做好的程序. -crc32 disk file integrity verification start position calculation of CRC32 is the beginning of PE header, the end of the rear position in the entire document. Of course, no software is absolutely safe, so the CRC32 value can be encrypted or modify the calculation of some CRC32 range. All in all, you can do first for a change and then write the check. Annex write CRC32 calculation tool with source code and a test program source code and a good program.
Platform: | Size: 276480 | Author: 爱琴炫彩 | Hits:

[Delphi VCLPEFile

Description: Modify win PE-32 Header File
Platform: | Size: 8192 | Author: vionanda | Hits:

[Delphi VCLWipeDOSStub

Description: wipe dos header PE File
Platform: | Size: 2048 | Author: vionanda | Hits:

[SCMCoolHex_v0.09

Description: Advanced hex viewer\editor with PE header analyser.
Platform: | Size: 33792 | Author: GamingMasteR | Hits:

[OS programPEINFO

Description: 这是一个pe文件分析工具,在科税学习逆向时写的。主要功能:显示ms-dos头,pe文件头,节表,数据目录以及反汇编-This a pe file analysis tool, written in reverse learning assessor. The main functions: ms-dos head pe header section table, data directory and disassemble
Platform: | Size: 45056 | Author: 王俊 | Hits:

[OtherPE_info

Description: 解析PE文件,取得PE中的PE头信息,导入表,延迟导入表,导出表,重定位信息。并从PE文件中提取出图标,位图,菜单资源-Parsing PE files obtained in PE PE header information, import table, delayed import table, export table, relocation information. And extracted from the PE file icons, bitmaps, menus resources
Platform: | Size: 2652160 | Author: 郭攀 | Hits:

[File OperateEXEInfo

Description: Sample Code to parse PE-header of PE-files using WinAPI only. All dialog parts coded without standard VCL Libraries, so it s good way to have very small result executable file (approx. 20 kb).
Platform: | Size: 43008 | Author: Pavel | Hits:

[OS programProcWin(win32Psource)

Description: Process Explorer,C+ASM source. For every module there can be viewed: - the memory image of the module - the PE header of the module - the code section as disassembled list - the exported functions of the module - the imported functions of the module-Procwin is a process explorer, showing all currently executing processes. For every process you can examine the loaded modules, the heaps, the structure of the address space and the generated threads.
Platform: | Size: 151552 | Author: GoGoGame | Hits:

[OtherPE-inject-in-head

Description: Simple PE infector contributing code in the header. Gratitude for: Sars / wasm and personal pr0m1x/EOF. Pre folder, create a folder C: \ Polygon Contamination will be conducted in order that there. In the bin folder to collect a01.exe infection.
Platform: | Size: 100352 | Author: anima | Hits:

[Hook apidadumper

Description: DaDumper is PE management tool, by this i mean that you can dump any part of a PE file, or you can use pre-defined dumps. (DOS Header,...) With this tool you can also view/modify the PE Header and the sections of the PE Header. You can also view the PE file in HEX mode.. And more...
Platform: | Size: 112640 | Author: Lefteris Kalamaras | Hits:

[assembly languageVBwen

Description: 往往这些功能可能大部分出现在VC中,这个源码演示在VB中分析PE头的方法,分析效果可以从上图看到非常的全面,并且该源码结构清晰,基本上全注释编写,可以让你很容易的读懂代码,是一个非常值得学习的PE文件分析源码。-The method most often these features may appear in the VC, this source code demonstrate analysis PE header in VB, analyzes the effect can be seen the chart is very comprehensive, and clearly the source structure, basically all written comments, allowing you very easy to read the code, it is a very worthy of study PE file analysis source.
Platform: | Size: 120832 | Author: 雪欣 | Hits:

[OtherPEInfo

Description: duilib界面库做的PE信息查看工具。DOS头,PE头,导入导出表,等。-duilib interface library to do PE View tool. DOS header, PE header, import and export tables, and so on.
Platform: | Size: 13386752 | Author: 零点 | Hits:

[ADO-ODBCseh_ring0_333_worked!!!

Description: SEH test error in the PE HEader file check-SEH test error in the PE HEader file check...
Platform: | Size: 6144 | Author: oop0p06jingi460 | Hits:

[3G developpe-asm

Description: The source program that shows how to create a compiler / assembler into machine code, written completely in Delphi. The source code shows how to create your own EXE-files: the formation of Win32 header \ PE\ , DOS \ MZ\ , adding sections, creation of tables of imports outside the DLL functions, organization variables, converting into machine code (opcodes). Supported types: byte, dword, string, record, according to the index treatment. Supported instructions: push, jmp, mov, call - pre-realization, extra SizeOf team for variable length. Examples are also given, which can be compiled: the withdrawal of the MessageBox, console output, the JMP cycle, the creation of a window class. This release is preliminary and requires further development. -The source program that shows how to create a compiler / assembler into machine code, written completely in Delphi. The source code shows how to create your own EXE-files: the formation of Win32 header \ PE\ , DOS \ MZ\ , adding sections, creation of tables of imports outside the DLL functions, organization variables, converting into machine code (opcodes). Supported types: byte, dword, string, record, according to the index treatment. Supported instructions: push, jmp, mov, call - pre-realization, extra SizeOf team for variable length. Examples are also given, which can be compiled: the withdrawal of the MessageBox, console output, the JMP cycle, the creation of a window class. This release is preliminary and requires further development.
Platform: | Size: 13312 | Author: denis | Hits:
« 1 23 »

CodeBus www.codebus.net