./sysutils/py-pefile, Python module to read and work with PE files

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2016Q3, Version: 1.2.10.139, Package name: py27-pefile-1.2.10.139, Maintainer: khorben

pefile is a multi-platform Python module to read and work with Portable
Executable (aka PE) files. Most of the information in the PE Header is
accessible, as well as all the sections, section's information and data.

pefile requires some basic understanding of the layout of a PE file. Armed with
it it's possible to explore nearly every single feature of the file.

Some of the tasks that pefile makes possible are:

* Modifying and writing back to the PE image
* Header Inspection
* Sections analysis
* Retrieving data
* Warnings for suspicious and malformed values
* Packer detection with PEiD's signatures
* PEiD signature generation


Required to run:
[devel/py-setuptools]

Master sites:

SHA1: a1bc91758ed1ff8c2df661511023360fcf9bbf77
RMD160: 3d1d676134bc138f7b90abb6d0d8661066a10e1c
Filesize: 55.979 KB

Version history: (Expand)