Software Alternatives & Reviews

Malcat VS Hexalinq Binary Workbench

Compare Malcat VS Hexalinq Binary Workbench and see what are their differences

Malcat logo Malcat

Malcat is a feature-rich hexadecimal editor / disassembler for Windows and Linux for malware analysts, incident responders, CTF players and SOC operators.

Hexalinq Binary Workbench logo Hexalinq Binary Workbench

Disassemble, patch, and compile executable files online.
  • Malcat Landing page
    Landing page //
    2021-11-12

Malcat is a feature-rich hexadecimal editor / disassembler for Windows and Linux targeted to IT-security professionals. Inspect dozens of binary file formats, dissassemble and decompile different CPU architectures, extract embedded files and scan for Yara signatures or anomalies in a fast and easy-to-use graphical interface. Don't like what you get? Malcat is also heavily customizable and scriptable using python.

  • Hexalinq Binary Workbench Landing page
    Landing page //
    2022-05-18

Malcat

Website
malcat.fr
$ Details
freemium €50.0 / Annually
Platforms
Windows Linux
Release Date
2022 January

Hexalinq Binary Workbench

Pricing URL
-
$ Details
freemium
Platforms
Web Browser
Release Date
2022 February

Category Popularity

0-100% (relative to Malcat and Hexalinq Binary Workbench)
Software Development
100 100%
0% 0
IDE
48 48%
52% 52
Decompiler
47 47%
53% 53
Static Code Analysis
0 0%
100% 100

User comments

Share your experience with using Malcat and Hexalinq Binary Workbench. For example, how are they different and which one is better?
Log in or Post with

Social recommendations and mentions

Based on our record, Malcat seems to be more popular. It has been mentiond 3 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

Malcat mentions (3)

  • How to detect incorrectly named DLL?
    If the DLL exports at least one function (which should be the case), you can look in the ExportDirectory structure of the dll (using CFF explorer or malcat), there is a field at offset 0xC which is a RVA to the DLL's name. Source: about 2 years ago
  • New Binary Template feature in Reverse Engineers' Hex Editor
    Did you try https://malcat.fr ? The free edition seems to check all your boxes. Source: about 2 years ago
  • biodiff: introduction
    If you're into bin diffing, you can give malcat a try. Its diff algorithm is also based on Meyer's algorithm so it can realign, and its view modes let you compare structures as well as code or bytes. Diff mode is only available in paid version though, but the price is fair. Source: about 2 years ago

Hexalinq Binary Workbench mentions (0)

We have not tracked any mentions of Hexalinq Binary Workbench yet. Tracking of Hexalinq Binary Workbench recommendations started around May 2022.

What are some alternatives?

When comparing Malcat and Hexalinq Binary Workbench, you can also consider the following products

IDA - The best-of-breed binary code analysis tool, an indispensable item in the toolbox of world-class software analysts, reverse engineers, malware analyst and cybersecurity professionals.

pestudio - pestudio is a tool allowing to statically analyze malicious files.

Ghidra - Software Reverse Engineering (SRE) Framework

PE-bear - PE-bear is a reversing tool for PE files.

X64dbg - X64dbg is a debugging software that can debug x64 and x32 applications.

OllyDbg - OllyDbg is a 32-bit assembler level analysing debugger.