From 88b4f9e543be25af950c93f8516f020530a51920 Mon Sep 17 00:00:00 2001 From: qux-bbb <1147635419@qq.com> Date: Tue, 19 Sep 2023 22:22:28 +0800 Subject: [PATCH] =?UTF-8?q?=E4=BF=AE=E5=A4=8D=E5=AF=BC=E5=85=A5=E8=A1=A8?= =?UTF-8?q?=E4=B8=BA=E7=A9=BA=E6=97=B6=E5=B4=A9=E6=BA=83=E7=9A=84=E9=94=99?= =?UTF-8?q?=E8=AF=AF?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- xanalyzer/file_process/pe.py | 2 ++ 1 file changed, 2 insertions(+) diff --git a/xanalyzer/file_process/pe.py b/xanalyzer/file_process/pe.py index a9546b5..c52b11d 100644 --- a/xanalyzer/file_process/pe.py +++ b/xanalyzer/file_process/pe.py @@ -124,6 +124,8 @@ def get_dll_name(self): def get_exe_import_api_list(self, lower_flag=False): exe_import_api_list = [] + if not hasattr(self.pe_file, "DIRECTORY_ENTRY_IMPORT"): + return [] directory_entry_import = self.pe_file.DIRECTORY_ENTRY_IMPORT for entry_import in directory_entry_import: dll_name = entry_import.dll.decode()