Skip to main content

Python PE parsing module

Project description

pefile, Portable Executable reader module

>>> This is an unofficial mirror of the pefile library in a way that it <<<
>>> can be used by projects and libraries. It mirrors the last properly <<<
>>> working version, namely 1.2.10-139, that in the past would be found <<<
>>> at Google Code. This project is a temporary solution that will have <<<
>>> to make do until the official version is fully functional & tested. <<<
>>>           June 28th 2016, Jurriaan Bremer, jbr@cuckoo.sh            <<<

All the PE file basic structures are available with their default names as attributes of the instance returned.

Processed elements such as the import table are made available with lowercase names, to differentiate them from the upper case basic structure names.

pefile has been tested against the limits of valid PE headers, that is, malware. Lots of packed malware attempt to abuse the format way beyond its standard use. To the best of my knowledge most of the abuses are handled gracefully.

Copyright (c) 2005-2013 Ero Carrera <ero.carrera@gmail.com>

All rights reserved.

For detailed copyright information see the file COPYING in the root of the distribution archive.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

pefile2-1.2.11.tar.gz (53.8 kB view hashes)

Uploaded Source

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page