Change history for PPEE


2023-11-10 14:24:02
Updated by Special

  • Version: v1.13.1
  • Release date: 2023-11-107


2023-11-08 22:02:11
Updated by __philippe

  • Size (in bytes): 23992324480


2023-11-08 17:41:11
Updated by __philippe

  • Size (in bytes): 1054462324480


2023-11-08 17:38:59
Updated by __philippe

  • Version: v1.123
  • System Requirement:
  • Release date: 2023-118-08-17
  • What's new: [list][*]R Now PPEE is independent of Microsoft redistributable pach Header skage[*] Added Recent Files in the main PPEE menu[*] Load Config parsing improved to the newest version[*] Undecorate mangled names[*] Timestamportes are human readable (exrelative to your local time)[*] YaraPlugin is now compatibler wimental)th yara v4.3.[*2[*]R Addesod Recent Filves in the oYardinaPlugin[*] TLSH tohash name in imported APIs.[*]Addded:[list][*]F in Filter/Slearch box for listview;[*]PE type icon in statusbar;[*]SHA256 and ImpHash in FileInInfo plugin.[/list][*][i].iini[/i] file converted to UTF.[*] Bugfixes.[/list]


2021-11-06 09:48:51
Updated by __philippe

  • Categories: [Security - Malware Detection] [Security - Forensic Tools]


2019-12-27 18:45:42
Updated by billon

  • Categories: [Files - Miscellaneous]


2019-03-31 16:35:44
Updated by billon

  • Categories: [Programming - Hex Editors]


2018-08-21 16:25:59
Updated by billon

  • Version: v1.112
  • Size (in bytes): 10033854463
  • Release date: 2018-048-0617
  • What's new: [list][*]Rememberich Header supported (experimental).[*]Resolve winordinal tow size and position.name in imported APIs.[*]Added Authentdded:[list][*]Filter/Searchash( box for listview;[*]PE256) type icon in Fstatusbar;[*]SHA256 and ImpHash in FileInnfo plugiin.[*/list][*][i].ini[/i]Autocheck for new ile conversion ated prtogram start upUTF.[*]Bugfixes.[/list]


2018-04-10 19:03:06
Updated by billon

  • Version: v1.101
  • Size (in bytes): 991797003383
  • Writes settings to: NApplication folder
  • Release date: 20178-104-106
  • What's new: Improved:[listt][*]MetadefendRemember compatibility in FileInfwindow plugsize an.[*]Ed posit capability.[/list]Fixed:[list][*]Bug in parsing Manifest resiourcen.[*]BAdded Aug thentin pharsh(PE256) ing non PE FileInfio plesugin.[*]ListAutocheck for new viewersion at program istem selecart up.[*]Bugfin Winxes.[/list]


2017-10-30 17:06:18
Updated by billon

  • Version: v1.109.2
  • System Requirement:
  • How to extract: Download the ZIP package and extract to a folder of your choice. Launch [i]PPEE.exe[/i].Optionally, deDeleete [ [i]Plugin[/i] folder. Launch [i]PPEE.exe[/i].
  • Size (in bytes): 991252797
  • Release date: 2017-107-104
  • What's new: [list][*]Yara rules supported (new plugin).[*]AddeImproved:[list][*]App[lication manifeist item to Treeview;t][*]RMesource typade detfender ction;[*]Treeview tooltimps.[/list][*]Rearrange Debug Dir. titems.[*]Show file size bilinty binary unit (F FileInfo plugin).[*]Edit capability.[/list]Fixed:[list][*]Bug in parsing Majnifest resour bce.[*]Bug in parsing non PE fixles.[*]Listview item select in Wines.[/list]


2017-07-05 03:38:55
Updated by billon

  • What's new: [list][*]Yara rules supported (new plugin).[*]Added:[list][*]Application manifest item to Treeview;[*]Resource type detection;[*]Treeview tooltips.[/list][*]Rearrange Debug Dir. items.[*]Show file size in binary unit (FileInfo plugin).[*]Major bugfixes.[/list]


2017-07-05 03:38:15
Updated by billon

  • Version: v1.09.2
  • Release date: 2017-06-27-04
  • What's new: [list][*]Yara rules supported (new plugin).[*]Added:[list][*]Application manifest item to Treeview;[*]Resource type detection;[*]Treeview tooltips.[/list][*]Rearrange Debug Dir. items.[*]Show file size in binary unit (FileInfo plugin).[*]Major bugfixes.[/list]


2017-06-28 00:37:30
Updated by billon

  • What's new: [list][*]Yara rules supported (new plugin).[*]Added:[list][*]Application manifest item to Treeview;[*]Resource type detection;[*]Treeview tooltips.[/list][*]Rearrange Debug Dir. items.[*]Show file size in binary unit( (FileInfo plugin).[*]Major bugfixes.[/list]


2017-06-28 00:36:43
Updated by billon

  • Version: v1.089
  • Size (in bytes): 9911188252
  • Release date: 2017-036-297
  • What's new: [list][*]PluYara rules supported (new pluginin).[*]Added:[list][*]Application rmanifest item to Treeview;[*]Resource typed (Get query reportdetection;[*]Treeview throooltips.[/list][*]Rearrange Debugh Dir. items.[*]Show file size in binarys unit( FilemInfo proxy).[*]Horizontal divugider added.[*]GUI is improvedn).[*]Major bug fixes.[/list]


2017-03-30 02:48:49
Updated by billon

  • Version: v1.078
  • Size (in bytes): 110618685
  • Release date: 20167-03-29-10
  • What's new: [list][*]Plugin revised (Get query report through system proxy).[*]Horizontal divider added.[*]GUI is improved.[*]Major bug fixes.[/list]


2017-01-03 03:16:25
Updated by webfork

  • Categories: [Files - Miscellaneous] [Programming - Hex Editors]
  • Synopsis: PPEE ([b]P[/b]rofessional [b]PE[/b] file [b]E[/b]xplorer) allows analysis of malformed and crafted PE files, making it handy for reverse-engineering, malware researchers and more. The program includes PE Export, Import, Resource, Exception, Certificate (relies on Windows API), Base Relocation, Debug, TLS, Load Config, Bound Import, IAT, Delay Import and CLR. The program includes a HEX editor and supports Virustotal and OPSWAT's Metadefender query reports.


2016-12-31 20:26:36
Updated by webfork

  • Synopsis: PPEE ([b]P[/b]rofessional [b]PE[/b] file [b]E[/b]xplorer) is robustallows analysis of malformed and crafted PE files, makingai it hanstdy malformed and c reveraftse-ed PE files whngichneering, makes it handy for reversers, malware researchers and those who want to inspect PE files in more details. All directories in a PE file including Expolware researchers and more. The program includes PE Export, Impport, Resourcrce, Exception, Certificate (relies onate (relies on Winddows API), Baase Relocation, Debug, TLS, ug, TLS, Load Config, Bound Import, IAT, Delay Import and CLR are support. The program includes a HEX ed.itor and Ssupports Virustotal and OPSWAT's Metadefender query reports.


2016-12-22 03:10:08
Updated by billon

  • Similar/alternative apps: [url=https://www.portablefreeware.com/index.php?id=1950]pestudio[/url], [url=https://www.portablefreeware.com/index.php?id=2857]MiTeC EXE Explorer[/url]


2016-12-22 03:04:43
Added by billon