Software Alternatives & Reviews

EXE Explorer VS Malcat

Compare EXE Explorer VS Malcat and see what are their differences

EXE Explorer logo EXE Explorer

It reads and displays executable file properties and structure.

Malcat logo Malcat

Malcat is a feature-rich hexadecimal editor / disassembler for Windows and Linux for malware analysts, incident responders, CTF players and SOC operators.
  • EXE Explorer Landing page
    Landing page //
    2021-09-29
  • Malcat Landing page
    Landing page //
    2021-11-12

Malcat is a feature-rich hexadecimal editor / disassembler for Windows and Linux targeted to IT-security professionals. Inspect dozens of binary file formats, dissassemble and decompile different CPU architectures, extract embedded files and scan for Yara signatures or anomalies in a fast and easy-to-use graphical interface. Don't like what you get? Malcat is also heavily customizable and scriptable using python.

EXE Explorer

Website
mitec.cz
Pricing URL
-
$ Details
-
Platforms
-
Release Date
-

Malcat

Website
malcat.fr
$ Details
freemium €50.0 / Annually
Platforms
Windows Linux
Release Date
2022 January

Category Popularity

0-100% (relative to EXE Explorer and Malcat)
IDE
40 40%
60% 60
Software Development
39 39%
61% 61
Decompiler
36 36%
64% 64
Developer Tools
57 57%
43% 43

User comments

Share your experience with using EXE Explorer and Malcat. For example, how are they different and which one is better?
Log in or Post with

Social recommendations and mentions

Based on our record, Malcat seems to be more popular. It has been mentiond 3 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

EXE Explorer mentions (0)

We have not tracked any mentions of EXE Explorer yet. Tracking of EXE Explorer recommendations started around Mar 2021.

Malcat mentions (3)

  • How to detect incorrectly named DLL?
    If the DLL exports at least one function (which should be the case), you can look in the ExportDirectory structure of the dll (using CFF explorer or malcat), there is a field at offset 0xC which is a RVA to the DLL's name. Source: about 2 years ago
  • New Binary Template feature in Reverse Engineers' Hex Editor
    Did you try https://malcat.fr ? The free edition seems to check all your boxes. Source: about 2 years ago
  • biodiff: introduction
    If you're into bin diffing, you can give malcat a try. Its diff algorithm is also based on Meyer's algorithm so it can realign, and its view modes let you compare structures as well as code or bytes. Diff mode is only available in paid version though, but the price is fair. Source: about 2 years ago

What are some alternatives?

When comparing EXE Explorer and Malcat, you can also consider the following products

PE-bear - PE-bear is a reversing tool for PE files.

IDA - The best-of-breed binary code analysis tool, an indispensable item in the toolbox of world-class software analysts, reverse engineers, malware analyst and cybersecurity professionals.

PE Tools - This is a fully-functional utility for working with PE/PE +(64bit) files.

pestudio - pestudio is a tool allowing to statically analyze malicious files.

PPEE (puppy) - PPEE (puppy) is a Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more details

Ghidra - Software Reverse Engineering (SRE) Framework