blackberry / pe_tree

Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.
Apache License 2.0
1.3k stars 171 forks source link

Fixed VT section MD5 search query string #8

Closed tombonner closed 3 years ago

tombonner commented 3 years ago

Version 1.0.29