Skip to main content

Python implementation of the Packed Executable iDentifier (PEiD)

Project description

Packed Executable iDentifier Tweet

Detect packers on PE files using signatures.

PyPi Build Status Python Versions Requirements Status Known Vulnerabilities DOI License

This tool is an implementation in Python of the Packed Executable iDentifier (PEiD) in the scope of packing detection for Windows PE files based on signatures. It uses the userdb.txt database from this repository.

It relies on pefile for abstracting PE files and reading signatures databases.

$ pip install peid

The main tool checks the input executable against the embedded or user-defined signatures database.

$ peid --help
[...]

$ peid program.exe
[...]

$ peid program.exe --db custom_sigs_db.txt

The second tool allows to create and integrate new signatures.

$ peidsig *.exe --db path/to/userdb.txt --packer UPX --version v3.97 --author jsmith

:clap: Supporters

Stargazers repo roster for @dhondta/peid

Forkers repo roster for @dhondta/peid

Back to top

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

peid-1.2.4.tar.gz (247.7 kB view hashes)

Uploaded Source

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page