Portable Executable

PortexAnalyzerGUI : Graphical Interface For PortEx

PortexAnalyzerGUI is a Graphical interface for PortEx, a Portable Executable and Malware Analysis Library Features Header information from: MSDOS Header,…

1 year ago

PEpper : An Open Source Script To Perform Malware Static Analysis On Portable Executable

PEpper is an open source tool to perform malware static analysis on Portable Executable. Following are some of the features supported by the tool;…

5 years ago