ExeScan is the FREE python based tool to detect anomalies in PE (Portable Executable) files. It quickly scans given executable file and detect all kind of anomalies in its PE header fields including checksum verifications, size of various header fields, improper size of raw data, non-ascii/empty section names etc.
.

.

In addition to finding various anomalies, it can also detect packer/compiler used to pack/build the target executable file. Being console based tool, you can easily integrate it with your malware automation suite.

.

ExeScan is one of the finest tool written by Amit Malik aka Double Zero, our active team member. You can find all his contributions here.

New version v1.5 adds support for automatically processing all EXE files in the directory, now you can feed either single file or entire directory as input.
.
For more interesting details, check it out – ExeScan v1.5