PeStudio v7.98 the static investigation tool for Windows executable binary updated

PeStudio v7.98 the static investigation tool for Windows executable binary updated

PeStudio is a free tool performing the static investigation of any Windows executable binary. A file being analyzed with PeStudio is never launched. Therefore you can evaluate unknown executable and even malware with no risk. PeStudio runs on any Windows Platform and is fully portable, no installation is required. PeStudio does not change the system or leaves anything behind

PeStudio shows Indicators as a human-friendly result of the analyzed image. Indicators are grouped into categories according to their severity. Indicators show the potential and the anomalies of the application being analyzed. The classifications are based on XML files provided with PeStudio. By editing the XML file, one can customize the Indicators shown and their severity.

Among the indicators, PeStudio shows when an image is compressed using UPX or MPRESS. PeStudio helps you to define the trustworthiness of the application being analyzed.

PeStudio can query Antivirus engines hosted by Virustotal for the file being analyzed. This feature only sends the MD5 of the file being analyzed. This feature can be switched ON or OFF using an XML file included with PeStudio. PeStudio helps you to determine how suspicious the file being analyzed is.


PeStudio comes with a lot of impressive features and qmong very famous security tools, PeStudio has proudly obtained Rank 4 on the Best 2013 Security Tools.

[button size=medium style=round color=red align=none url=http://www.winitor.com/ ]Download [/button]

Tool submitted by its author Marc Ochsenmeier

 

 

 

NJ Ouchn

"Passion is needed for any great work, and for the revolution, passion and audacity are required in big doses"