Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked PE-bear – version 0.2.5


sQuo

Recommended Posts

This is the hidden content, please

 

What it is?

 

PE-bear is my new project. It’s a reversing tool for PE files.

 

Objective: to deliver fast and flexible “first view” tool for malware analysts. Stable and capable to handle malformed PE files.

 

Changelog

Special thanks to Ange Albertini for testing and consultation!

 

Major Features:

 

[feat#1] Permanently visible Hex/Text view

[feat#2] Highlighting Hex/Text representation of any selected element

[feat#3] Update notification

[feat#4] Showing position of Entry Point on left PE structure tree

[feat#5] In Disasm – resolving strings pushed on the stack

[feat#5] Configurable disasembly bit mode

…and others

 

Features and details

 

handles PE32 and PE64

views multiple files in parallel

recognizes known packers (by signatures)

fast disassembler – starting from any chosen RVA/File offset

visualization of sections layout

selective comparing of two chosen PE files

integration with explorer menu

and more…

 

 

The latest version is 0.2.5 (beta), released: 26.09.2013

Avaliable here:

PE-bear 0.2.5 32bit

This is the hidden content, please

PE-bear 0.2.5 64bit

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.