hasherezade / pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
https://hshrzd.wordpress.com/pe-sieve/
BSD 2-Clause "Simplified" License
3.01k stars 421 forks source link

Do not generate tags for an unpacked section #22

Closed hasherezade closed 5 years ago

hasherezade commented 5 years ago

Test case

hasherezade commented 5 years ago

Result

The code scan for the above test case, after the introduced changes: code_scan The same code scan can show also patches (if other code sections were patched), i.e.: both