Home

Awesome

Overview:

A Python Script to perform static analysis on a Malware Binary File. The Script uses the pefile module to read information from PE (Portable Executable) files. The Results will be saved in a HTML File.

Current Features:

Tested Operating systems:

Contact:

If you run into issues, feel free to get on touch on Twitter, check the current issues or create a new one. Patches are also welcome.

http://devwerks.net