pe-sieve VS XPEViewer

Compare pe-sieve vs XPEViewer and see what are their differences.

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches). (by hasherezade)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pe-sieve XPEViewer
1 3
2,890 876
- -
8.6 10.0
27 days ago 6 days ago
C++ C++
BSD 2-clause "Simplified" License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pe-sieve

Posts with mentions or reviews of pe-sieve. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-24.

XPEViewer

Posts with mentions or reviews of XPEViewer. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing pe-sieve and XPEViewer you can also consider the following projects:

Microsoft Research Detours Package - Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

pe-bear-releases - PE-bear (builds only)

dll_to_exe - Converts a DLL into EXE

pe-util - List shared object dependencies of a portable executable (PE)

pe-bear - Portable Executable reversing tool with a friendly GUI

Pepper - PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor.

orbit - C/C++ Performance Profiler

ddisasm - A fast and accurate disassembler

hollows_hunter - Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

DIE-engine - DIE engine

mal_unpack - Dynamic unpacker based on PE-sieve

libpe - Library for parsing internal structures of PE32/PE32+ binary files.