PE Tools

Portable executable (PE) manipulation toolkit

View the Project on GitHub

Download Release

PE Tools - portable executable (PE) manipulation toolkit.

Table of contents

Description

PE Tools lets you actively research PE files and processes. Process Viewer and PE files Editor, Dumper, Rebuilder, Comparator, Analyzer are included. PE Tools is an oldschool reverse engineering tool with a long history since 2002. PE Tools was initially inspired by LordPE (yoda).

Features

PE Editor

File Location Calculator (FLC)

PE Files Comparator

Process Viewer and Manager

PE Dumper

PE Rebuilder

PE Sniffer

HEX Editor

Plugins

What’s new in recent major releases

PE Tools v1.9

Complete PE Tools v1.9 announces:

Entropy View

64-bit Disassembler

Load Config Directory Editor

High-DPI display modes support

Bug-fixes and minor changes

See HISTORY

System Requirements

Limitations

Source code

throw std::exception(“​PE Tools source code is not available”);

To do

Distribution

File Description Lang
PETools.exe main PE Tools executable  
HEdit.dll Hex-editor  
RebPE.dll PE Rebuilder  
Signs.txt PEiD signatures for PE Sniffer  
ReadMe_EN.md ReadMe EN
WhatsNew_EN.md What’s New EN
WhatsNew_RU.md What’s New RU
petools.sha1 Checksums SHA-1  

DOWNLOAD

Licensing

See LICENSE

Creators

PE Tools

Additional modules

Contacts

Feel free to contact via Twitter @petoolse.