erocarrera / pefile

pefile is a Python module to read and work with PE (Portable Executable) files
MIT License
1.86k stars 519 forks source link

Add Dynamic Value Relocation Table Parsing #359

Open dinateper opened 1 year ago

dinateper commented 1 year ago

Resources: https: //xlab.tencent.com/en/2016/11/02/return-flow-guard/, https://techcommunity.microsoft.com/t5/windows-kernel-internals-blog/mitigating-spectre-variant-2-with-retpoline-on-windows/ba-p/295618, https://github.com/saferwall/pe/blob/f7468c51a591d5ba47480704c29a1462fd1d4214/loadconfig.go Co-Authored-By: Kristal-g 61376744+Kristal-g@users.noreply.github.com