最終更新:2013-02-25 (月) 19:42:11 (4075d)  

PEiD
Top / PEiD

http://web.archive.org/web/20120507175201/http://www.peid.info/

http://peid.softpedia.com/

http://www.softpedia.com/get/Programming/Packers-Crypters-Protectors/PEiD-updated.shtml

  • PEiD detects most common packers, cryptors and compilers for PE files. It can currently detect more than 600 different signatures in PE files.

Update 04-04-2011

  • The PEiD project has been discontinued. No new versions will be released.

Latest Version

  • PEiD v0.95 Build date: Oct 21, 2008

Here are some key features of "PEiD":

  • It has a superb GUI and the interface is really intuitive and simple.
  • Detection rates are amongst the best given by any other identifier.
  • Special scanning modes for *advanced* detections of modified and unknown files.
  • Shell integration, Command line support, Always on top and Drag'n'Drop capabilities.
  • Multiple file and directory scanning with recursion.
  • Task viewer and controller.
  • Plugin Interface with plugins like Generic OEP Finder and Krypto ANALyzer.
  • Extra scanning techniques used for even better detections.
  • Heuristic Scanning options.
  • New PE details, Imports, Exports and TLS viewers
  • New built in quick disassembler.
  • New built in hex viewer.
  • External signature interface which can be updated by the user.