From bfb57d4296396bc3b6315f2c14b1bfd6d99b31cd Mon Sep 17 00:00:00 2001 From: pe3zx Date: Fri, 7 Aug 2020 16:41:08 +0700 Subject: [PATCH] Add: blackberry/pe_tree --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index c4582bf..e9bff24 100644 --- a/README.md +++ b/README.md @@ -153,6 +153,10 @@ This repository is created as an online bookmark for useful links, resources and binvis.io visual analysis of binary files + + blackberry/pe_tree + Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro to dump in-memory PE files and reconstruct imports. + carbonblack/binee Binee: binary emulation environment