readpe 0.82-3.1build1 source package in Ubuntu

Changelog

readpe (0.82-3.1build1) noble; urgency=medium

  * No-change rebuild against libssl3t64

 -- Steve Langasek <email address hidden>  Mon, 04 Mar 2024 21:11:07 +0000

Upload details

Uploaded by:
Steve Langasek
Uploaded to:
Noble
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
readpe_0.82.orig.tar.gz 595.2 KiB 6ee625acedb3cbe636afe41f854b6eed5aac466d7fad52e3a48557083f8acecc
readpe_0.82-3.1build1.debian.tar.xz 9.2 KiB e1be7a2dad18a05b11e8725a435463ce8786ebbe3bfca8c0619dce02088edcf2
readpe_0.82-3.1build1.dsc 2.3 KiB 3c66048b81d20c349b6cc60a191cef5cc7a014a2a5f97c22a4f496e6136f49ec

View changes file

Binary packages built by this source

libpe-dev: library to read Windows PE files (development files)

 The libpe1t64 package provides a shared library which allows reading PE 32 and
 64-bit files. Third party programs depend on this package to read internals of
 PE files.
 .
 This library is part of readpe.
 .
 This package provides the development files for libpe1.

libpe1t64: library to read Windows PE files

 The libpe1t64 package provides a shared library which allows reading PE 32 and
 64-bit files. Third party programs depend on this package to read internals of
 PE files.
 .
 This library is part of readpe.

libpe1t64-dbgsym: debug symbols for libpe1t64
pev: text-based tool to analyze PE files (transitional package)

 pev is a tool to get information of PE32/PE32+ executables (EXE, DLL, OCX etc)
 like headers, sections, resources and more.
 .
 This is a transitional package. It can safely be removed.

readpe: command-line tools to manipulate Windows PE files

 readpe is a toolkit designed to analyze Microsoft Windows PE (Portable
 Executable) binary files. Its tools can parse and compare PE32/PE32+
 executable files (EXE, DLL, OCX, etc), and analyze them in search of
 suspicious characteristics.
 .
 It can be used to get information from those executable files, such as
 headers, sections, resources and more. It also provides tools to disassemble PE
 files and determine their security mitigations. It is useful for application
 security research, digital forensics and incident response, and malware
 analysis.
 .
 It is similar to elftools, only designed for PE files. It has more features
 than other more specific PE tools, such as icoextract or ntldd.
 .
 This package provides the ofs2rva, pedis, pehash, peldd, pepack, peres,
 pescan, pesec, pestr, readpe and rva2ofs commands.

readpe-dbgsym: debug symbols for readpe