Software Alternatives & Reviews

Malcat VS IDA

Compare Malcat VS IDA and see what are their differences

Malcat logo Malcat

Malcat is a feature-rich hexadecimal editor / disassembler for Windows and Linux for malware analysts, incident responders, CTF players and SOC operators.

IDA logo IDA

The best-of-breed binary code analysis tool, an indispensable item in the toolbox of world-class software analysts, reverse engineers, malware analyst and cybersecurity professionals.
  • Malcat Landing page
    Landing page //
    2021-11-12

Malcat is a feature-rich hexadecimal editor / disassembler for Windows and Linux targeted to IT-security professionals. Inspect dozens of binary file formats, dissassemble and decompile different CPU architectures, extract embedded files and scan for Yara signatures or anomalies in a fast and easy-to-use graphical interface. Don't like what you get? Malcat is also heavily customizable and scriptable using python.

  • IDA Landing page
    Landing page //
    2018-11-11

A powerful disassembler and a versatile debugger IDA Pro as a disassembler is capable of creating maps of their execution to show the binary instructions that are actually executed by the processor in a symbolic representation (assembly language). Advanced techniques have been implemented into IDA Pro so that it can generate assembly language source code from machine-executable code and make this complex code more human-readable.

The debugging feature augmented IDA with the dynamic analysis. It supports multiple debugging targets and can handle remote applications. Its cross-platform debugging capability enables instant debugging, easy connection to both local and remote processes and support for 64-bit systems and new connection possibilities.

Malcat

Website
malcat.fr
$ Details
freemium €50.0 / Annually
Platforms
Windows Linux
Release Date
2022 January

IDA

Pricing URL
-
$ Details
-
Platforms
Windows Linux Mac OSX
Release Date
1991 May

Malcat videos

No Malcat videos yet. You could help us improve this page by suggesting one.

+ Add video

IDA videos

Mark Kermode reviews Ida

More videos:

  • Review - My Review for IDA (non-spoiler)
  • Review - The New Canon: 'Ida'

Category Popularity

0-100% (relative to Malcat and IDA)
Software Development
12 12%
88% 88
IDE
10 10%
90% 90
Decompiler
20 20%
80% 80
Developer Tools
100 100%
0% 0

User comments

Share your experience with using Malcat and IDA. For example, how are they different and which one is better?
Log in or Post with

Reviews

These are some of the external sources and on-site user reviews we've used to compare Malcat and IDA

Malcat Reviews

We have no reviews of Malcat yet.
Be the first one to post

IDA Reviews

Reverse engineering tools review
IDA that is Interactive DisAssembler in an undpisupted king among tools used in reverse engineering. IDA is a disassembler and debugger with built-in code analysis for over 60 types of processors. It has its own script language, large base of signatures of the most popular programming libraries as well as support for plug-ins that additionally enhance functionality e.g. by...
Source: www.pelock.com
The 5 Best Reverse Engineering Software for 2022
The interactive nature of the IDA Pro disassembler means you can change elements of the displayed data in real-time, including functions, variables, names, and library functions. It's written in C++ and runs on Microsoft Windows, OS X, and Linux. The IDA Pro platform benefits from several plugins, the most notable of which is the Hex-Rays decompiler. With this tool, software...
Source: online.yu.edu

Social recommendations and mentions

Based on our record, IDA should be more popular than Malcat. It has been mentiond 11 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

Malcat mentions (3)

  • How to detect incorrectly named DLL?
    If the DLL exports at least one function (which should be the case), you can look in the ExportDirectory structure of the dll (using CFF explorer or malcat), there is a field at offset 0xC which is a RVA to the DLL's name. Source: about 2 years ago
  • New Binary Template feature in Reverse Engineers' Hex Editor
    Did you try https://malcat.fr ? The free edition seems to check all your boxes. Source: about 2 years ago
  • biodiff: introduction
    If you're into bin diffing, you can give malcat a try. Its diff algorithm is also based on Meyer's algorithm so it can realign, and its view modes let you compare structures as well as code or bytes. Diff mode is only available in paid version though, but the price is fair. Source: about 2 years ago

IDA mentions (11)

View more

What are some alternatives?

When comparing Malcat and IDA, you can also consider the following products

pestudio - pestudio is a tool allowing to statically analyze malicious files.

Ghidra - Software Reverse Engineering (SRE) Framework

PE-bear - PE-bear is a reversing tool for PE files.

OllyDbg - OllyDbg is a 32-bit assembler level analysing debugger.

X64dbg - X64dbg is a debugging software that can debug x64 and x32 applications.

HxD - HxD is a carefully designed and fast hex editor which, additionally to raw disk editing and...