Welcome![Sign In][Sign Up]
Location:
Search - PE

Search list

[OS programPE文件分析器.zip

Description: Windows操作系统支持的PE格式文件格式分析器
Platform: | Size: 35820 | Author: | Hits:

[Exploitpe.rar

Description: PE文件分析例子
Platform: | Size: 94537 | Author: | Hits:

[ExploitPE文件信息查看工具,Win32ASM源码PE Labs 1.0源码.zip

Description: PE文件信息查看工具,Win32ASM源码PE Labs 1.0源码
Platform: | Size: 45733 | Author: | Hits:

[ExploitPE文件信息查看编辑工具,VC源码.zip

Description: PE文件信息查看编辑工具
Platform: | Size: 49137 | Author: | Hits:

[Documents关于PE可执行文件的修改.rar

Description: 关于PE可执行文件的修改
Platform: | Size: 7992 | Author: | Hits:

[assembly languagepe.rar

Description: 获取pe文件的函数. 我的QQ:28911010
Platform: | Size: 5338 | Author: | Hits:

[OS programpe文件结构

Description: 查看PE文件的工具 方便 学习PE文件结构-View PE document tools facilitate learning PE file structure
Platform: | Size: 368012 | Author: mail0001 | Hits:

[File Operate关于WIndows下PE格式的加密研究

Description: 关于WIndows下PE格式的加密研究 由本程序加密生成的可执行文件可以防止非法使用者对原程序的非法执行、修改、静态分析和拷贝。-PE format encryption study by the encryption process generated executable files to prevent illegal users of the original implementation of the illegal procedures, modification, static analysis and copying.
Platform: | Size: 56124 | Author: 俞训峰 | Hits:

[File OperatePE文件格式分析程序VC++

Description: PE文件格式分析程序,程序采用VC++编写,主要完成分析文件PE头,格式等功能!-PE file format analysis procedures, procedures used to prepare VC, PE analysis completed first, the format capabilities!
Platform: | Size: 9830 | Author: 得可爹 | Hits:

[GUI DevelopPE文件简单加密(加壳)--源码

Description: 这个小软件通过在可执行文件(.exe)的尾部添加一个新节(Section),并且修改PE的入口地址,使可执行文件在运行时,跳出一个输入密码的对话框,从而实现了简单的加密。-small software in executable files (. Exe) to the tail adding a new section (Section), and amend the PE import addresses, so that the executable file is run, jump out of a password dialog box, thus achieving a simple encryption.
Platform: | Size: 406105 | Author: 林哥哥 | Hits:

[File OperatePE FILE ANALYSIS

Description: 分析PE可执行文件,并可查看任意EXE文件所使用的DLL文件及包函的 涵数名或序数号,初学者程序打包时可以查看需要的DLL文件-analysis PE executable files and can check arbitrary EXE file used by the DLL files and 9.1.2 of the culvert, or several ordinal number, beginners process can be wrapped up View of DLL files
Platform: | Size: 36250 | Author: wkoji | Hits:

[Other resourceVC源码:PE文件格式的判断

Description: VC源码:PE文件格式的判断/PE文件格式的判断-source VC : PE file format judgment / PE file format judgment
Platform: | Size: 4364 | Author: 土坷砬 | Hits:

[assembly languagepe 文件编程:pe-locknt 的解密程序

Description: pe 文件编程:pe-locknt 的解密程序.rar-pe programming documents : pe-locknt the declassification procedures. Rar
Platform: | Size: 25397 | Author: 激活帐号 | Hits:

[assembly languagepe 文件编程:编辑文件头

Description: win32 pe 文件编程:编辑文件头.rar-programming documents : Edit the file. Rar
Platform: | Size: 28576 | Author: 激活帐号 | Hits:

[assembly languagepe 文件编程:计算文件crc

Description: pe 文件编程:计算文件crc.rar -pe documents programming : calculation documents crc.rar
Platform: | Size: 13079 | Author: 激活帐号 | Hits:

[File OperatePE

Description: PE 文件操作教程,了解操作系统必学,详解-PE file operations tutorial will learn about operating systems, Detailed
Platform: | Size: 152576 | Author: liang | Hits:

[OtherPE移位工具支持拖拽

Description: 所谓的PE头移位就是把前面的几句语句移到别的地方,而且又不影响程序的运行,现在有很多病毒都用这个方法做什么免杀. PE头移位工具(PE Header Editor)是一个非常很用的移位工具,如果你是一个程序,一定知道他是怎么的。 点击右侧的按钮选择一个PE文件进行修改...(The so-called PE head shift was in front of a few sentences moved to other places, but also does not affect the execution of the program, there are a lot of what to do to kill viruses using this method. PE head shift tool (PE Header Editor) is a very useful shift tool, if you are a program, you must know what he is. Click the button on the right and select a PE file to modify it...)
Platform: | Size: 321536 | Author: DWADAWDAW | Hits:

[Windows Develop详解详解windows的PE文件格式

Description: WINDOWS PE文件解析,PE文件详细解析 ,包含详细的代码和分析(The detailed parsing of the Windows PE file, including the specific implementation and analysis of the code, is simple and clear)
Platform: | Size: 215040 | Author: CCTV果冻爽 | Hits:

[Crack Hackpe

Description: pe 头文件,定义了 PE 文件中用到的一些结构。(The PE header file defines some of the structures used in the PE file.)
Platform: | Size: 5120 | Author: seresdf | Hits:

[OtherPE Explorer1.99 R5

Description: 功能极为强大的可视化汉化集成工具,可直接浏览、修改软件资源,包括菜单、对话框、字符串表等; 另外,还具备有 W32DASM 软件的反编译能力和PEditor 软件的 PE 文件头编辑功能,可以更容易的分析源代码,修复损坏了的资源,可以处理 PE 格式的文件如:EXE、DLL、DRV、BPL、DPL、SYS、CPL、OCX、SCR 等 32 位可执行程序。该软件支持插件,你可以通过增加插件加强该软件的功能, 原公司在该工具中捆绑了 UPX 的脱壳插件、扫描器和反汇编器.,非常好用。(The powerful visualized Chinese integration tool can browse and modify software resources directly, including menus, dialog boxes, string tables, etc. In addition, it also has the decompilation ability of W32DASM software and the PE file header editing function of PEditor software, which makes it easier to analyze source code and repair damaged resources. It can handle 32-bit executable programs in PE format such as EXE, DLL, DRV, BPL, DPL, SYS, CPL, OCX, SCR, etc. The software supports plug-ins, you can strengthen the function of the software by adding plug-ins. The original company bundled UPX shell plug-ins, scanners and disassemblers in the tool. It is very useful.)
Platform: | Size: 3436544 | Author: perpear | Hits:
« 1 2 3 45 6 7 8 9 10 ... 50 »

CodeBus www.codebus.net