Welcome![Sign In][Sign Up]
Location:
Search - peid 0.

Search list

[Windows DevelopPEiD

Description: 下载此源码控间,虽然很少,但是有用。 应该可以-download this source control, although small, but useful. Should be
Platform: | Size: 2324314 | Author: 李杨涛 | Hits:

[OtherPEiD-0.94-20060510

Description: 可用于文件脱壳以前,侦测格式-Shelling document can be used before, detection format
Platform: | Size: 347893 | Author: Simon | Hits:

[File OperateVaToOffsetSrc

Description: PE文件外壳查询工具,功能类似PEid软件,带有VA及Offset换算~ 通过学习这个软件的源码,你会对PE文件格式有进一步的了解。希望它能够给你在学习PE文件格式编程的过程中带来一些帮助。
Platform: | Size: 698936 | Author: 宋芬 | Hits:

[CommunicationPEiD-0.95-20081103

Description: peid 0.95 英文版本,能查所有软件的壳体,很好用的-peid 0.95 English version, to check all software shell, very good use
Platform: | Size: 398336 | Author: | Hits:

[e-languagewz2[2][1].0

Description: 易语言伪装,经过伪装,易语言的特征已经基本消失,PEID现实C++.不伪装的话编译出来卡巴又得报错了。-Language easy to camouflage, disguise, easy language features have disappeared, PEID reality C++. Is not disguised by the Kabbah, then compile the error again.
Platform: | Size: 445440 | Author: raolan | Hits:

[assembly languageFastScannerv3.0

Description: 用来替代PEiD的程序,可查新壳,最新更新版-It is used to replace the procedure of PEiD,and can be found on the new shell, the latest update
Platform: | Size: 705536 | Author: 何飞 | Hits:

[Otherpeid[1].chinese

Description: PEiD 1.00 BETA预览,完整的介绍请下载附件中的PDF文件。-PEiD 1.00 BETA preview, a complete description please download the attachment in the PDF file.
Platform: | Size: 1897472 | Author: 王辉 | Hits:

[ScannerImitate-PEID

Description: 模仿PEID 暂时没有查壳的功能 陆续会更新-No imitation PEID check the function of shell will be updated after another
Platform: | Size: 126976 | Author: | Hits:

[e-languagePEID-Easy-language

Description: 易语言PEID源码,入口点、文件偏移、连接器、EP区段、首字节、子系统等-Easy language source PEID, entrance point, file offsets, connector, EP section, the first byte, subsystem
Platform: | Size: 11264 | Author: 天松 | Hits:

[OtherPEiD-v0.94

Description: EXE查壳工具, EXE查壳工具。-PEiD v0.94
Platform: | Size: 2948096 | Author: abc | Hits:

[Otherpeid-PE

Description: peid PE查看器 peid PE 易语言源码-peid PE Viewer peid PE easy language source code
Platform: | Size: 11264 | Author: qin | Hits:

[CSharpdownbank1q102dplfgj

Description: peid的0.94版,是未脱壳的版本。主要用于软件的脱壳,很好用。-peid 0.94 version is unhulled version. Mainly for software shelling, very good use.-。-peid 0.94 version is unhulled version. Mainly for software shelling, very good use.
Platform: | Size: 598016 | Author: j | Hits:

[Windows Developpeid

Description: PEID PE executable view file
Platform: | Size: 30720 | Author: Nick A H | Hits:

[Windows DevelopPEiD_v0.95 (2)

Description: peid tool kit go test
Platform: | Size: 446464 | Author: sangrock | Hits:

[Delphi VCLPEiD-0.95-20081103

Description: to explore files and extract function from exe
Platform: | Size: 397312 | Author: kasra | Hits:

[OtherPEiD-0.94

Description: PEID the solution has already been posted many times before.
Platform: | Size: 347136 | Author: kims2000 | Hits:

[Communication-Mobilepeid

Description: PEiD是一款著名的可移植可执行程序(pe文件)外壳查询工具工具,其功能强大,可以轻易检出超过470种外壳,并可检查程序的编程语言(PEiD is a well-known portable executable program (PE file) shell query tool. It is powerful, and can detect more than 470 kinds of shells easily, and check program language.)
Platform: | Size: 398336 | Author: 瑶..3 | Hits:

[OtherPEiD_查壳

Description: PEiD能检测大多数编译语言.、病毒和加密的壳,它主要利用查特征串搜索来完成识别工作的,各种开发语言都有固定的启动代码部分,利用这点可识别是何种语言编译的,被加壳程序处理过的程序,在壳里会留下相关加壳软件的信息,利用这点就可识别是保种壳所加密的(PEiD can detect most compiling languages, viruses, and encrypted shells, which mainly use Chad sign string search to complete recognition work. All kinds of development languages have fixed start code parts, which can be used to identify what language is compiled, the process has been processed by the shell program, and the shell software will be left in the shell. Information can be identified by using the seed shell.)
Platform: | Size: 214016 | Author: 左手执梦 | Hits:

[Other resourcePEiD 0.95

Description: PEiD 0.95专业的查壳工具PEiD 0.95专业的查壳工具
Platform: | Size: 3247479 | Author: jasd@163.com | Hits:

[OtherDetect It Easy source code

Description: This the latest available detect it easy source code, for scanning an executable details (compiler used, protection used, linker used, encryption scanner, etc) How to build on Linux Install Qt 5.6.3: Download Clone project: git clone --recursive https://github.com/horsicq/DIE-engine.git Edit build_lin64.sh (check QT_PATH variable) bash -x build_lin64.sh How to build on Windows Install Visual Studio 2013: download Install Qt 5.6.3 for VS2013: download(x32) Install 7-Zip: download Download and unpack UPX 3.95 for Windows: download Clone project: git clone --recursive https://github.com/horsicq/DIE-engine.git Edit build_win32.bat ( check VS_PATH, SEVENZIP_PATH, QT_PATH, UPX_PATH variables) Run build_win32.bat How to build on OSX Install Qt 5.6.3: Download Clone project:git clone --recursive https://github.com/horsicq/DIE-engine.git Edit build_mac.sh (check QT_PATH variable) bash -x build_mac.sh
Platform: | Size: 28282110 | Author: nanobot | Hits:
« 12 »

CodeBus www.codebus.net