Software Alternatives & Reviews

PE Explorer VS Ghidra

Compare PE Explorer VS Ghidra and see what are their differences

PE Explorer logo PE Explorer

EXE Editor, Resource Editor, Disassembler, Section Editor, Dependency Scanner, Quick Function Syntax Lookup. Analyze win32 executable files, including headers, procedures, and libraries. Edit icon resources and more.

Ghidra logo Ghidra

Software Reverse Engineering (SRE) Framework
  • PE Explorer Landing page
    Landing page //
    2023-07-02

PE Explorer is a feature-rich and budget priced set of tools for those whose daily work involves reverse engineering of software and exploiting code, source code reviews, testing and evaluation of vulnerabilities with a very strong emphasis on peeking inside EXE applications and DLL packages.

PE Explorer leaves you with only minimal work to do in order to get an analysis of a piece of software. Once you have selected the file you wish to examine, PE Explorer will analyze the file and display a summary of the PE header information, and all of the resources contained in the PE file. From here, the tool allows you to explore the specific elements within an executable file. Target file structure can be analyzed and optimized, problems diagnosed, changes made, resources repaired, assembly source code reconstructed.

With PE Explorer, software engineers and security specialists can apply a professional approach to research of binary files. PE Explorer utilizes a qualitative algorithm designed to reconstruct the assembly language source code of target binary files (EXE, DLL, OCX) with the highest degree of accuracy possible. The product also allows you to remove both debugging information and the base relocation table from an executable, as well as view and edit the various section headers. PE Explorer includes a host of unique features, including the ability to open problem executable files and edit the hidden data that the other editors simply cannot see, an unparalleled range of supported resource types, automatic UPX unpacking, adding of modern Windows control styles to older applications, support for custom plug-ins, and more.

  • Ghidra Landing page
    Landing page //
    2019-08-25

Ghidra

Pricing URL
-
$ Details
Platforms
-
Release Date
-

PE Explorer videos

Raycity เปลี่ยนลายของSkinของตัวPatcherด้วย PE Explorer

Ghidra videos

NSA Ghidra, A game changer ?

More videos:

  • Review - Ghidra Review
  • Tutorial - Ghidra quickstart & tutorial: Solving a simple crackme

Category Popularity

0-100% (relative to PE Explorer and Ghidra)
IDE
37 37%
63% 63
Software Development
36 36%
64% 64
Developer Tools
44 44%
56% 56
Decompiler
27 27%
73% 73

Questions and Answers

As answered by people managing PE Explorer and Ghidra.

Who are some of the biggest customers of your product?

PE Explorer's answer

  • Microsoft
  • Apple
  • Adobe
  • Symantec

How would you describe your primary audience?

PE Explorer's answer

  • Security professionals
  • Reverse engineers
  • Developers
  • Antivirus and forensic specialists

What makes your product unique?

PE Explorer's answer

PE Explorer includes a host of unique features, including the ability to open problem executable files and edit the hidden data that the other editors simply cannot see.

User comments

Share your experience with using PE Explorer and Ghidra. For example, how are they different and which one is better?
Log in or Post with

Reviews

These are some of the external sources and on-site user reviews we've used to compare PE Explorer and Ghidra

PE Explorer Reviews

We have no reviews of PE Explorer yet.
Be the first one to post

Ghidra Reviews

Reverse engineering tools review
It may not be entirely up to the functionality of HexRays at the moment (remember that Ghidra is a new project), but tools such as decompilers require a lot of work and it is rare to see a new product that someone offers for free.
Source: www.pelock.com
The 5 Best Reverse Engineering Software for 2022
Ghidra's graphical user interface (GUI) is built on Java's Swing framework with a decompiler written in C++ and plugins written in Python. Besides its reverse engineering capabilities, Ghidra features powerful debugging features for both Windows and Linux.6
Source: online.yu.edu

Social recommendations and mentions

Based on our record, Ghidra seems to be more popular. It has been mentiond 64 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

PE Explorer mentions (0)

We have not tracked any mentions of PE Explorer yet. Tracking of PE Explorer recommendations started around Mar 2021.

Ghidra mentions (64)

  • I've figured out what 13 of the 16 enemy flags mean in Ultima V. Help me figure out the last three.
    I've got no experience with reverse-engineering executables, but I got a bunch of code-like stuff showing up when I fed ULTIMA.EXE to Ghidra and told it to analyze it with all the flags set. Source: 11 months ago
  • Modding SH2
    The whole game is written in C++ (game logic intertwined with graphics). Ghidra can help you deconstruct the game binaries, but you need to put in a GREAT great effort to even get a starting point. Cheat Engine has been successful for some purposes, including an AI enabling utility for multiplayer (use with great care!). Source: 11 months ago
  • You have probably heard of Temu right?
    What I think you’re talking about is reverse engineering. It’s basically taking a program and analysing the compiled code to attempt to find out how it works. It’s a fairly expansive topic, and fairly tricky to do but look at anything to do with Ghidra to get started. Source: almost 1 year ago
  • Asking for clarification ... How is learning C beneficial for becoming a Cyber security expert
    Oh also just as an aside Ghidra is a really cool free tool developed by the NSA which can reverse engineer software by looking at its executable and recreating the C code from the instructions and static data within. It's another way to get familiarized with the relationship between C code and the instructions it compiles to. Source: about 1 year ago
  • Super Smash Bros. Melee HD Port Will "Never Happen," According to Former Nintendo Employees
    There exist decompilers and other tools for helping make sense of assembly and that can automate some of the conversion back to higher level languages. In my brief involvement with Slippi I used Ghidra - a tool developed by the NSA, to do some of that kind of work, which I found a little amusing. Source: about 1 year ago
View more

What are some alternatives?

When comparing PE Explorer and Ghidra, you can also consider the following products

Resource Hacker - Resource Hacker has been designed to be the complete resource editing tool.

IDA - The best-of-breed binary code analysis tool, an indispensable item in the toolbox of world-class software analysts, reverse engineers, malware analyst and cybersecurity professionals.

Universal Extractor 2 - Universal Extractor 2 is an unofficial updated and extended version of the original UniExtract by...

OllyDbg - OllyDbg is a 32-bit assembler level analysing debugger.

Resource Tuner - Resource Editor: modify EXE file's resources, change Icons inside EXE, DLL, MUN. View, search, extract, replace, edit, add and delete the embedded resources of executable program files.

Binary Ninja - A reverse engineering platform and GUI