Software Alternatives & Reviews

PE Explorer VS dnSpy

Compare PE Explorer VS dnSpy and see what are their differences

PE Explorer logo PE Explorer

EXE Editor, Resource Editor, Disassembler, Section Editor, Dependency Scanner, Quick Function Syntax Lookup. Analyze win32 executable files, including headers, procedures, and libraries. Edit icon resources and more.

dnSpy logo dnSpy

.NET assembly editor, decompiler, and debugger
  • PE Explorer Landing page
    Landing page //
    2023-07-02

PE Explorer is a feature-rich and budget priced set of tools for those whose daily work involves reverse engineering of software and exploiting code, source code reviews, testing and evaluation of vulnerabilities with a very strong emphasis on peeking inside EXE applications and DLL packages.

PE Explorer leaves you with only minimal work to do in order to get an analysis of a piece of software. Once you have selected the file you wish to examine, PE Explorer will analyze the file and display a summary of the PE header information, and all of the resources contained in the PE file. From here, the tool allows you to explore the specific elements within an executable file. Target file structure can be analyzed and optimized, problems diagnosed, changes made, resources repaired, assembly source code reconstructed.

With PE Explorer, software engineers and security specialists can apply a professional approach to research of binary files. PE Explorer utilizes a qualitative algorithm designed to reconstruct the assembly language source code of target binary files (EXE, DLL, OCX) with the highest degree of accuracy possible. The product also allows you to remove both debugging information and the base relocation table from an executable, as well as view and edit the various section headers. PE Explorer includes a host of unique features, including the ability to open problem executable files and edit the hidden data that the other editors simply cannot see, an unparalleled range of supported resource types, automatic UPX unpacking, adding of modern Windows control styles to older applications, support for custom plug-ins, and more.

  • dnSpy Landing page
    Landing page //
    2023-09-14

dnSpy

Website
github.com
Pricing URL
-
$ Details
-
Platforms
-
Release Date
-

PE Explorer videos

Raycity เปลี่ยนลายของSkinของตัวPatcherด้วย PE Explorer

dnSpy videos

How to Debug .NET Application with DnSPY?

More videos:

  • Review - ConfuserEx Trick Remove Anti Tamper (DnSpy)

Category Popularity

0-100% (relative to PE Explorer and dnSpy)
IDE
58 58%
42% 42
Software Development
61 61%
39% 39
Developer Tools
69 69%
31% 31
Decompiler
33 33%
67% 67

Questions and Answers

As answered by people managing PE Explorer and dnSpy.

Who are some of the biggest customers of your product?

PE Explorer's answer

  • Microsoft
  • Apple
  • Adobe
  • Symantec

How would you describe your primary audience?

PE Explorer's answer

  • Security professionals
  • Reverse engineers
  • Developers
  • Antivirus and forensic specialists

What makes your product unique?

PE Explorer's answer

PE Explorer includes a host of unique features, including the ability to open problem executable files and edit the hidden data that the other editors simply cannot see.

User comments

Share your experience with using PE Explorer and dnSpy. For example, how are they different and which one is better?
Log in or Post with

Reviews

These are some of the external sources and on-site user reviews we've used to compare PE Explorer and dnSpy

PE Explorer Reviews

We have no reviews of PE Explorer yet.
Be the first one to post

dnSpy Reviews

Reverse engineering tools review
Reincarnation of the excellent dnSpy described above, made by a Polish guy ElektroKill. Updated libraries to support latest .NET versions, fixed bugs. Just download and test.
Source: www.pelock.com

What are some alternatives?

When comparing PE Explorer and dnSpy, you can also consider the following products

Resource Hacker - Resource Hacker has been designed to be the complete resource editing tool.

dotPeek - dotPeek is a free tool based on ReSharper. It can reliably decompile any . NET assembly into C# or IL code. Download dotPeekCommunity. Materials Newsletters, webinars.

Universal Extractor 2 - Universal Extractor 2 is an unofficial updated and extended version of the original UniExtract by...

Java Decompiler - Yet another fast Java decompiler

HxD - HxD is a carefully designed and fast hex editor which, additionally to raw disk editing and...

ILSpy - ICSharpCode. Decompiler. Console..