ExeScan is the FREE python based tool to detect all kind of anomalies in PE/EXE files.



It quickly scans given executable file and detect all kind of anomalies in its PE header fields including checksum verifications, size of various header fields, improper size of raw data, non-ascii/empty section names etc. Other salient features include scan for commonly used malware APIs, Compiler and Packer signatures detection, PE file structure dispaly etc.


Current version v2.0 adds support for report generation, better display of PE file header, more professional look and bug fixes in regular expression.

ExeScan is freeware written by Amit Malik, you can find all his work here

 

For more details and download this beautiful tool, visit ExeScan