PE Header

For those of you who do reverse engineering or system forensics for that matter it would be advisable to get acquainted with the PE Header layout. Contained in this header is some key information which can be useful in certain cases. Some neat tools that will also help you in that regard are the ones offered by www.heaventools.com There is also some, for once, nicely written documentation from Microsoft on the PE Header format, which you can view if you have an MSDN account. Any of you guys done some work/research on the PE Header???

About The Author

Leave a Comment

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Scroll to Top