🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■ ■
    README.md
    skipped 255 lines
    256 256   Python alternative to PEiD.
    257 257  * [PE-bear](https://hshrzd.wordpress.com/pe-bear/) - Reversing tool for PE
    258 258   files.
     259 +* [PEframe](https://github.com/guelfoweb/peframe) - PEframe is an open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
    259 260  * [PEV](http://pev.sourceforge.net/) - A multiplatform toolkit to work with PE
    260 261   files, providing feature-rich tools for proper analysis of suspicious binaries.
    261 262  * [PortEx](https://github.com/katjahahn/PortEx) - Java library to analyse PE files with a special focus on malware analysis and PE malformation robustness.
    skipped 621 lines
Please wait...
Page is in error, reload to recover