pev VS radare2

Compare pev vs radare2 and see what are their differences.

radare2

UNIX-like reverse engineering framework and command-line toolset [Moved to: https://github.com/radareorg/radare2] (by radare)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pev radare2
5 1
514 15,238
- -
4.7 9.9
over 2 years ago over 2 years ago
C C
GNU General Public License v3.0 or later GNU Lesser General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pev

Posts with mentions or reviews of pev. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-27.

radare2

Posts with mentions or reviews of radare2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

What are some alternatives?

When comparing pev and radare2 you can also consider the following projects:

dll_to_exe - Converts a DLL into EXE

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

peid - Python implementation of the Packed Executable iDentifier (PEiD)

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

volatility - An advanced memory forensics framework

pwntools - CTF framework and exploit development library

radare2-book - Radare2 official book

mal_unpack - Dynamic unpacker based on PE-sieve

snappy-fox - 🦀🦊 Snappy (Firefox morgue cache format) files de-compressor, works even if they're corrupted

hollows_hunter - Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

navit - The open source (GPL v2) turn-by-turn navigation software for many OS

semblance - Disassembler for Windows executables. Supports 16-bit NE (New Executable), MZ (DOS), and PE (Portable Executable, i.e. Win32) files.