packing-box / peid

Python implementation of the Packed Executable iDentifier (PEiD)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Packed Executable iDentifier Tweet

Detect packers on PE files using signatures.

PyPi Python Versions Build Status DOI License

This tool is an implementation in Python of the Packed Executable iDentifier (PEiD) in the scope of packing detection for Windows PE files based on signatures. It uses a combination of more than 5.500 signatures merged from the following sources:

$ pip install peid

The main tool checks the input executable against the embedded or user-defined signatures database.

$ peid --help
[...]

$ peid program.exe
[...]

$ peid program.exe --db custom_sigs_db.txt

The second tool allows to inspect signatures.

$ peid-db --db path/to/userdb.txt --filter UPX

The third tool allows to create and integrate new signatures.

$ peid-sig *.exe --db path/to/userdb.txt --packer UPX --version v3.97 --author jsmith

⭐ Related Projects

You may also like these:

👏 Supporters

Stargazers repo roster for @packing-box/peid

Forkers repo roster for @packing-box/peid

Back to top

About

Python implementation of the Packed Executable iDentifier (PEiD)

License:GNU General Public License v3.0


Languages

Language:Python 100.0%