Software Alternatives & Reviews

IDA VS PE Explorer

Compare IDA VS PE Explorer and see what are their differences

IDA logo IDA

The best-of-breed binary code analysis tool, an indispensable item in the toolbox of world-class software analysts, reverse engineers, malware analyst and cybersecurity professionals.

PE Explorer logo PE Explorer

EXE Editor, Resource Editor, Disassembler, Section Editor, Dependency Scanner, Quick Function Syntax Lookup. Analyze win32 executable files, including headers, procedures, and libraries. Edit icon resources and more.
  • IDA Landing page
    Landing page //
    2018-11-11

A powerful disassembler and a versatile debugger IDA Pro as a disassembler is capable of creating maps of their execution to show the binary instructions that are actually executed by the processor in a symbolic representation (assembly language). Advanced techniques have been implemented into IDA Pro so that it can generate assembly language source code from machine-executable code and make this complex code more human-readable.

The debugging feature augmented IDA with the dynamic analysis. It supports multiple debugging targets and can handle remote applications. Its cross-platform debugging capability enables instant debugging, easy connection to both local and remote processes and support for 64-bit systems and new connection possibilities.

  • PE Explorer Landing page
    Landing page //
    2023-07-02

PE Explorer is a feature-rich and budget priced set of tools for those whose daily work involves reverse engineering of software and exploiting code, source code reviews, testing and evaluation of vulnerabilities with a very strong emphasis on peeking inside EXE applications and DLL packages.

PE Explorer leaves you with only minimal work to do in order to get an analysis of a piece of software. Once you have selected the file you wish to examine, PE Explorer will analyze the file and display a summary of the PE header information, and all of the resources contained in the PE file. From here, the tool allows you to explore the specific elements within an executable file. Target file structure can be analyzed and optimized, problems diagnosed, changes made, resources repaired, assembly source code reconstructed.

With PE Explorer, software engineers and security specialists can apply a professional approach to research of binary files. PE Explorer utilizes a qualitative algorithm designed to reconstruct the assembly language source code of target binary files (EXE, DLL, OCX) with the highest degree of accuracy possible. The product also allows you to remove both debugging information and the base relocation table from an executable, as well as view and edit the various section headers. PE Explorer includes a host of unique features, including the ability to open problem executable files and edit the hidden data that the other editors simply cannot see, an unparalleled range of supported resource types, automatic UPX unpacking, adding of modern Windows control styles to older applications, support for custom plug-ins, and more.

IDA

Pricing URL
-
$ Details
-
Platforms
Windows Linux Mac OSX
Release Date
1991 May

IDA videos

Mark Kermode reviews Ida

More videos:

  • Review - My Review for IDA (non-spoiler)
  • Review - The New Canon: 'Ida'

PE Explorer videos

Raycity เปลี่ยนลายของSkinของตัวPatcherด้วย PE Explorer

Category Popularity

0-100% (relative to IDA and PE Explorer)
IDE
73 73%
27% 27
Software Development
72 72%
28% 28
Decompiler
78 78%
22% 22
Developer Tools
0 0%
100% 100

Questions and Answers

As answered by people managing IDA and PE Explorer.

Who are some of the biggest customers of your product?

PE Explorer's answer:

  • Microsoft
  • Apple
  • Adobe
  • Symantec

How would you describe your primary audience?

PE Explorer's answer:

  • Security professionals
  • Reverse engineers
  • Developers
  • Antivirus and forensic specialists

What makes your product unique?

PE Explorer's answer:

PE Explorer includes a host of unique features, including the ability to open problem executable files and edit the hidden data that the other editors simply cannot see.

User comments

Share your experience with using IDA and PE Explorer. For example, how are they different and which one is better?
Log in or Post with

Reviews

These are some of the external sources and on-site user reviews we've used to compare IDA and PE Explorer

IDA Reviews

Reverse engineering tools review
IDA that is Interactive DisAssembler in an undpisupted king among tools used in reverse engineering. IDA is a disassembler and debugger with built-in code analysis for over 60 types of processors. It has its own script language, large base of signatures of the most popular programming libraries as well as support for plug-ins that additionally enhance functionality e.g. by...
Source: www.pelock.com
The 5 Best Reverse Engineering Software for 2022
The interactive nature of the IDA Pro disassembler means you can change elements of the displayed data in real-time, including functions, variables, names, and library functions. It's written in C++ and runs on Microsoft Windows, OS X, and Linux. The IDA Pro platform benefits from several plugins, the most notable of which is the Hex-Rays decompiler. With this tool, software...
Source: online.yu.edu

PE Explorer Reviews

We have no reviews of PE Explorer yet.
Be the first one to post

Social recommendations and mentions

Based on our record, IDA seems to be more popular. It has been mentiond 11 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

IDA mentions (11)

View more

PE Explorer mentions (0)

We have not tracked any mentions of PE Explorer yet. Tracking of PE Explorer recommendations started around Mar 2021.

What are some alternatives?

When comparing IDA and PE Explorer, you can also consider the following products

Ghidra - Software Reverse Engineering (SRE) Framework

Resource Hacker - Resource Hacker has been designed to be the complete resource editing tool.

OllyDbg - OllyDbg is a 32-bit assembler level analysing debugger.

Universal Extractor 2 - Universal Extractor 2 is an unofficial updated and extended version of the original UniExtract by...

X64dbg - X64dbg is a debugging software that can debug x64 and x32 applications.

Resource Tuner - Resource Editor: modify EXE file's resources, change Icons inside EXE, DLL, MUN. View, search, extract, replace, edit, add and delete the embedded resources of executable program files.