peframe

Performs analysis on Portable Executable malware and generic suspicious file.

  DOWNLOAD 1 MB Free

PEframe is an open source tool to perform static analysis on Portable Executable malware and generic suspicious file.

It can help malware researchers to detect packer, xor, digital signature, mutex, anti-debug, anti-virtual machine, suspicious sections and functions, and much more information about the suspicious files.

  DOWNLOAD 1 MB Free
Specifications
Developer:
Gianni Amato
License type:
Open source