Software Alternatives & Reviews

PE Explorer VS X64dbg

Compare PE Explorer VS X64dbg and see what are their differences

PE Explorer logo PE Explorer

EXE Editor, Resource Editor, Disassembler, Section Editor, Dependency Scanner, Quick Function Syntax Lookup. Analyze win32 executable files, including headers, procedures, and libraries. Edit icon resources and more.

X64dbg logo X64dbg

X64dbg is a debugging software that can debug x64 and x32 applications.
  • PE Explorer Landing page
    Landing page //
    2023-07-02

PE Explorer is a feature-rich and budget priced set of tools for those whose daily work involves reverse engineering of software and exploiting code, source code reviews, testing and evaluation of vulnerabilities with a very strong emphasis on peeking inside EXE applications and DLL packages.

PE Explorer leaves you with only minimal work to do in order to get an analysis of a piece of software. Once you have selected the file you wish to examine, PE Explorer will analyze the file and display a summary of the PE header information, and all of the resources contained in the PE file. From here, the tool allows you to explore the specific elements within an executable file. Target file structure can be analyzed and optimized, problems diagnosed, changes made, resources repaired, assembly source code reconstructed.

With PE Explorer, software engineers and security specialists can apply a professional approach to research of binary files. PE Explorer utilizes a qualitative algorithm designed to reconstruct the assembly language source code of target binary files (EXE, DLL, OCX) with the highest degree of accuracy possible. The product also allows you to remove both debugging information and the base relocation table from an executable, as well as view and edit the various section headers. PE Explorer includes a host of unique features, including the ability to open problem executable files and edit the hidden data that the other editors simply cannot see, an unparalleled range of supported resource types, automatic UPX unpacking, adding of modern Windows control styles to older applications, support for custom plug-ins, and more.

  • X64dbg Landing page
    Landing page //
    2022-10-28

X64dbg

Website
x64dbg.com
Pricing URL
-
$ Details
-
Platforms
-
Release Date
-

PE Explorer videos

Raycity เปลี่ยนลายของSkinของตัวPatcherด้วย PE Explorer

X64dbg videos

Bypassing Anti Debuggers With x64dbg and CE

More videos:

  • Review - x64dbg: Analyze a malware dll's exported function with cmdline arguments
  • Tutorial - Reverse Engineering/Game Patching Tutorial: Full Res Roller Coaster Tycoon with Ghidra+x64dbg+Python

Category Popularity

0-100% (relative to PE Explorer and X64dbg)
IDE
41 41%
59% 59
Software Development
41 41%
59% 59
Developer Tools
100 100%
0% 0
OS & Utilities
0 0%
100% 100

Questions and Answers

As answered by people managing PE Explorer and X64dbg.

Who are some of the biggest customers of your product?

PE Explorer's answer

  • Microsoft
  • Apple
  • Adobe
  • Symantec

How would you describe your primary audience?

PE Explorer's answer

  • Security professionals
  • Reverse engineers
  • Developers
  • Antivirus and forensic specialists

What makes your product unique?

PE Explorer's answer

PE Explorer includes a host of unique features, including the ability to open problem executable files and edit the hidden data that the other editors simply cannot see.

User comments

Share your experience with using PE Explorer and X64dbg. For example, how are they different and which one is better?
Log in or Post with

Reviews

These are some of the external sources and on-site user reviews we've used to compare PE Explorer and X64dbg

PE Explorer Reviews

We have no reviews of PE Explorer yet.
Be the first one to post

X64dbg Reviews

Reverse engineering tools review
Number of supported features is really impressing, plugins, built-in scripting language, Yara signatures scanning, built-in decompiler and many more. And it's development is very active. Taking the fact that 64 bit OllyDbg never left the development stage, x64dbg has become de facto standard debugger for 64 bit applications.
Source: www.pelock.com

What are some alternatives?

When comparing PE Explorer and X64dbg, you can also consider the following products

Resource Hacker - Resource Hacker has been designed to be the complete resource editing tool.

OllyDbg - OllyDbg is a 32-bit assembler level analysing debugger.

Universal Extractor 2 - Universal Extractor 2 is an unofficial updated and extended version of the original UniExtract by...

IDA - The best-of-breed binary code analysis tool, an indispensable item in the toolbox of world-class software analysts, reverse engineers, malware analyst and cybersecurity professionals.

Resource Tuner - Resource Editor: modify EXE file's resources, change Icons inside EXE, DLL, MUN. View, search, extract, replace, edit, add and delete the embedded resources of executable program files.

WinDbg - WinDbg is a multipurposed debugger for Microsoft Windows, distributed on the web by Microsoft as...