A forum for reverse engineering, OS internals and malware analysis 

Forum for announcements and questions about tools and software.
 #18559  by darklich
 Sun Mar 17, 2013 6:09 pm
Hi all,

i created a command line pe header dump tool with gives you all kind of information about the PE file.

Support both 32 and 64 bit PE files.

Main tool site link and Download page: http://pefile.net

Tool features:
  • File Name.
    MD5 Hash.
    SHA1 Hash.
    NT Offset.
    File Entropy.
    Sections MD5.
    Sections Entropy.
    Overlay Count.
    File-Overlay.
    File Attributes.
    Time Stamp.
    File Version Info.
    Header Information.
    Characteristics information.
    Dll Characteristics.
    Data directory sections.
    Image ConfigInformation.
    Imported DLL List.
    Imported functions from the DLL.
    Stream (ADS) Information.
    Resource Information.
    Support Screen (stdout), Text and HTML output.
Have Fun.