peframe 5.0

Free Performs analysis on Portable Executable malware and generic suspicious file.
Rating
Your vote:
Latest version:
5.0.1 See all
Developer:
Download
Free   1 MB
Open source
Info updated on:

PEframe is an open source tool to perform static analysis on Portable Executable malware and generic suspicious file. It can help malware researchers to detect packer, xor, digital signature, mutex, anti-debug, anti-virtual machine, suspicious sections and functions, and much more information about the suspicious files.

Share your experience:
Write a review about this app

Screenshot (1)

Comments

User

Your vote: