PEview Logo

PEview

0
Free
Visit Website

PEview provides a quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files. This PE/COFF file viewer displays header, section, directory, import table, export table, and resource information within EXE, DLL, OBJ, LIB, DBG, and other file types.

FEATURES

ALTERNATIVES

A tool for identifying and analyzing Java serialized objects in network traffic

A collection of XSS payloads designed to turn alert(1) into P1

Define and validate YARA rule metadata with CCCS YARA Specification.

A tool that reveals invisible links within JavaScript files

A program to extract IOCs from text files using regular expressions

Repository of scripts, signatures, and IOCs related to various malware analysis topics.

Generates a YARA rule to match basic blocks of the current function in IDA Pro

A library for running basic functions from stripped binaries cross platform.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved