PE Tools - PEiD



PEiD

Description

ºPEiD detects most common packers, cryptors and compilers for PE files.
ºIt can currently detect more than 470 different signatures in PE files.
ºIt seems that the official website (www.peid.info) has been discontinued. Hence, the tool is no longer available from the official website but it still hosted on other sites.



Signatures

Update your signatures (initial file is empty). Replace the initial userdb.txt file with one of these files:

ºhttp://handlers.sans.org/jclausing/userdb.txt
ºhttp://reverse-engineering-scripts.googlecode.com/files/UserDB.TXT
ºhttp://research.pandasecurity.com/blogs/images/userdb.txt

Section Viewer




PE disassembler



PE details



Extra information



Menu




Generic OEP Finder


In some cases, PEiD can find the Original Entry Point (OEP) of a packed executable:




Krypto Analyzer