python3-pefile

Portable Executable (PE) parsing module for Python

Description

pefile is a Python module to read and work with Portable Executable (PE) files. Most of the information in the PE header is accessible, as well as all the sections, section information and data.

All the basic PE file structures are available with their default names as attributes of the returned instance.

Processed elements such as the import table are made available with lowercase names, to differentiate them from the upper case basic structure names.

pefile has been tested against the limits of valid PE headers; that is, Windows malware. Lots of packed malware attempt to abuse the format beyond its standard use.

Some of the tasks that pefile makes possible are:
 * Modifying and writing back to the PE image
 * Header inspection
 * Section analysis
 * Retrieving data
 * Warnings for suspicious and malformed values
 * Packer detection with PEiD signatures
 * PEiD signature generation

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

https://github.com/erocarrera/pefile/


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install python3-pefile