Home | History | Annotate | Download | only in symsrc

Lines Matching defs:PE

5 All the PE file basic structures are available with their default names
11 pefile has been tested against the limits of valid PE headers, that is, malware.
492 def __init__(self, pe, rva_ptr):
493 self.pe = pe
527 self.string = self.pe.get_string_u_at_rva(
556 data = self.pe.get_data(self.rva_ptr, 2)
587 self.string = self.pe.get_string_u_at_rva(self.rva_ptr)
591 """Generic PE format error exception."""
601 """Convenience class for dumping the PE information."""
718 # Some PE header structures have unions on them, so a certain
819 addresses where the PE file would be loaded by default.
1047 DLLs this PE files has been bound to (if bound at all).
1051 system and must, therefore, re-bind the PE's imports.
1072 class PE:
1075 This class provides access to most of the information in a PE file.
1077 It expects to be supplied the name of the file to load or PE data
1082 pe = pefile.PE('module.dll')
1083 pe = pefile.PE(name='module.dll')
1088 pe = pefile.PE(data=module_dll_data)
1093 whole PE structure. The "full_load" method can be used to parse
1142 # Format specifications for PE structures.
1329 Loads a PE file, parsing all its structures and making them available
1352 raise PEFormatError('Invalid e_lfanew value, probably not a PE file')
1386 # Note: location of sections can be controlled from PE header:
1395 # Tiny PE project, the optional header does not
1424 # Check the Magic in the OPTIONAL_HEADER and set the PE file
1595 Non-critical problems found when parsing the PE file are
1606 Non-critical problems found when parsing the PE file are
1626 """Write the PE file.
1629 of the PE file and include all changes made (by just
1630 assigning to attributes in the PE objects) and write
1693 """Fetch the PE file sections.
1811 """Parse and process the PE file's data directories."""
1854 # still have a valid PE file
2063 # still have a valid PE file
2247 PE object.
2304 # Set the PE object's VS_VERSIONINFO to this one
2327 # Set the PE object's VS_FIXEDFILEINFO to this one
2343 # Set the PE object's attribute that will contain them all.
2380 # Append the structure to the PE object's list
2812 # PE file is not bounded, Will contain the address of the
2920 """Returns the data corresponding to the memory layout of the PE file.
2922 The data includes the PE header and the sections loaded at offsets
3102 """Print all the PE header information in a human readable from."""
3107 """Dump all the PE header information into human readable string."""
3157 dump.add_header('PE Sections')
3382 """Gets the physical address in the PE file from an RVA value."""