View Single Post
  #3  
Old 01-13-2022, 18:01
traf0 traf0 is offline
Family
 
Join Date: Nov 2017
Posts: 86
Rept. Given: 2
Rept. Rcvd 4 Times in 4 Posts
Thanks Given: 230
Thanks Rcvd at 120 Times in 46 Posts
traf0 Reputation: 4
PE-bear is a freeware reversing tool for PE files. Its objective was to deliver fast and flexible “first view” tool for malware analysts, stable and capable to handle malformed PE files.

"I officially discontinued the project in April 2014 after releasing 0.3.7 (23.03.2014). However, as per user requests, in April 2018 I released a version 0.3.8 with bugfixes. That release has been downloaded 15,918 times – that exceeded my expectations. Due to the fact that this project still has a group of active users and gets positive reviews, I decided to reopen development."

v0.5.5.1 - latest

Code:
https://github.com/hasherezade/pe-bear-releases/releases/
Reply With Quote
The Following 5 Users Say Thank You to traf0 For This Useful Post:
bigboss-62 (01-15-2022), darkBLACK (01-14-2022), niculaita (01-14-2022), tonyweb (01-14-2022), wilson bibe (01-14-2022)