Skip to content
Sections
>> Trisquel >> 套件 >> etiona >> utils >> peframe
etiona  ]
[ 原始碼: peframe  ]

套件: peframe (5.0.1+git20170303.0.e482def+dfsg-1)

open source tool to perform static analysis on PE malware

PEframe is a open source tool to perform static analysis on Portable Executable malware and generic suspicious files. It can help malware researchers to detect packer, xor, digital signature, mutex, anti debug, anti virtual machine, suspicious sections and functions, and much more information about the suspicious files.

其他與 peframe 有關的套件

  • 依賴
  • 推薦
  • 建議
  • dep: libmagic1
    Recognize the type of data in a file using "magic" numbers - library
  • dep: python
    interactive high-level object-oriented language (default version)
  • dep: python-pefile
    Portable Executable (PE) parsing module for Python
  • dep: python-pkg-resources
    Package Discovery and Resource Access using pkg_resources
  • dep: python-simplejson
    simple, fast, extensible JSON encoder/decoder for Python 2.x

下載 peframe

下載可用於所有硬體架構的
硬體架構 套件大小 安裝後大小 檔案
all 140.9 kB1326 kB [文件列表]