XPEViewer VS pe-sieve

Compare XPEViewer vs pe-sieve and see what are their differences.

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches). (by hasherezade)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
XPEViewer pe-sieve
3 1
877 2,884
- -
10.0 8.7
1 day ago 16 days ago
C++ C++
MIT License BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

XPEViewer

Posts with mentions or reviews of XPEViewer. We have used some of these posts to build our list of alternatives and similar projects.

pe-sieve

Posts with mentions or reviews of pe-sieve. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-24.

What are some alternatives?

When comparing XPEViewer and pe-sieve you can also consider the following projects:

pe-bear-releases - PE-bear (builds only)

Microsoft Research Detours Package - Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

pe-util - List shared object dependencies of a portable executable (PE)

dll_to_exe - Converts a DLL into EXE

Pepper - PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor.

pe-bear - Portable Executable reversing tool with a friendly GUI

orbit - C/C++ Performance Profiler

DIE-engine - DIE engine

hollows_hunter - Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

mal_unpack - Dynamic unpacker based on PE-sieve