pe-bear-releases VS XPEViewer

Compare pe-bear-releases vs XPEViewer and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pe-bear-releases XPEViewer
2 3
763 876
- -
0.0 10.0
11 months ago 6 days ago
C++
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pe-bear-releases

Posts with mentions or reviews of pe-bear-releases. We have used some of these posts to build our list of alternatives and similar projects.

XPEViewer

Posts with mentions or reviews of XPEViewer. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing pe-bear-releases and XPEViewer you can also consider the following projects:

peid - Python implementation of the Packed Executable iDentifier (PEiD)

pe-sieve - Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

pe-bear - Portable Executable reversing tool with a friendly GUI

pe-util - List shared object dependencies of a portable executable (PE)

Pepper - PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor.

ddisasm - A fast and accurate disassembler

DIE-engine - DIE engine

libpe - Library for parsing internal structures of PE32/PE32+ binary files.

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

AsmResolver - A library for creating, reading and editing PE files and .NET modules.

CPP_Problems