Hiew icon

Hiew

Hiew is a hex editor, disk editor and memory editor for 32-bit and 64-bit Windows operating systems. It allows users to view, edit, analyze, modify, copy and manipulate files, disks and memory in hexadecimal or ASCII. Hiew is useful for low-level software debugging and development.

What is Hiew?

Hiew is a versatile hex editor, disk editor and memory editor software for 32-bit and 64-bit Windows operating systems. It enables users to view, edit, analyze, modify, copy, and manipulate files, disks, and memory in hexadecimal or ASCII.

Some of the key features of Hiew include:

  • Supports editing files of any size with instant response time
  • Provides extensive analysis capabilities for executables, object files, drivers and other binary data
  • Includes several browsing and searching options to quickly navigate through data
  • Allows editing disks and physical RAM for low-level debugging
  • Supports several data inspection views like hexadecimal, ASCII, EBCDIC and decimal
  • Features direct disk read and write for bypassing Windows disk cache
  • Provides compare, bookmark and undo/redo functions for efficient editing of data
  • Has a portable standalone executable with no dependencies on system DLLs

With its rich feature set and lightweight footprint, Hiew is very useful for software developers, system programmers, IT professionals, students and enthusiasts for purposes like reverse engineering firmware binaries, analyzing malware, debugging drivers, understanding file formats, patching programs, editing disks, hacking games or tweaking registries. It works well as a general hex editor and also excels in several advanced low-level computing tasks.

Official Links

Official Website
hiew.ru

The Best Hiew Alternatives

Top Apps like Hiew

HxD, PE Explorer, UltraEdit, Ghex, 010 Editor, Okteta, Binary Ninja, 0xED, REDasm, PE-bear, MadEdit, Malcat, Hex Fiend, wxHexEditor are some alternatives to Hiew.

HxD

HxD is a free and open-source hex editor, disk editor, and memory editor software for Windows. It enables users to view, edit, analyze, modify and export the raw binary data of files or disks at the byte level in either hexadecimal or ASCII formats.Some key features and capabilities of...

PE Explorer

PE Explorer is a feature-rich portable executable (PE) file viewer, editor, analyzer, and debugger for Windows. It enables developers, reverse engineers, and malware analysts to examine the structure and components of EXE, DLL, OCX, SYS, and other PE file formats in great depth.With PE Explorer, you can view and...

UltraEdit

UltraEdit is a feature-rich text and code editor that runs on Windows, macOS, and Linux operating systems. First released in 1994 by IDM Computer Solutions, UltraEdit has become one of the most popular text editors used by developers, programmers, web designers, and power users.Some key features of UltraEdit include:Syntax...

Ghex

Ghex is a graphical hex editor designed for Linux and other Unix-like operating systems. As a hex editor, it allows users to view and edit the raw binary contents of files in either hexadecimal or ASCII formats.Some key features of Ghex include:Open, view, edit, and save files with...

010 Editor

010 Editor is a powerful hex editor and text editor software used for analyzing and editing binary files. Some key features of 010 Editor include:Hex editor with nibble and bit level editing supportText editor with syntax highlighting for multiple languagesFile comparisons for finding binary file differencesCalculate checksums and hash values like...

Okteta

Okteta is a free and open source hex editor designed specifically for the Linux operating system. It enables users to view and edit the raw binary contents of files in a hexadecimal format. Some key features of Okteta include:Easy to use interface - The user interface is clean and...

Binary Ninja

Binary Ninja is a versatile reverse engineering platform used for software analysis, vulnerability research, and reverse code engineering. It provides disassembly, decompilation, graphing, scripting, and other functionality to examine and modify binary programs.Some key features of Binary Ninja include:Supports a wide range of architectures including x86, ARM, MIPS...

0xED

0xED is an open-source blockchain explorer and analysis platform for Ethereum-based blockchains. It allows users to easily search, view, and analyze blockchain data and transactions on networks like Ethereum, Binance Smart Chain, Polygon, Optimism, and Arbitrum.Some key features of 0xED include:Real-time view and search of blockchain data like...

REDasm

REDasm is an assembler and disassembler tool aimed at reverse engineering software. It supports disassembling code from platforms like x86, ARM, PowerPC, and MIPS. Some key features of REDasm include:Graphical user interface for easy navigation and analysis of disassembled codeSupports analysis of multiple file formats like PE, ELF, Mach-O...

PE-bear

PE-bear is a free, open source portable executable (PE) malware analysis tool for Windows. It performs static analysis on PE files to extract metadata and identify suspicious characteristics that may indicate the file is malicious.Features of PE-bear include:Extracting PE header information like imports, exports, resources, etc.Identifying packing...

MadEdit

MadEdit is a free, open source text editor for Windows. It is designed to provide advanced editing features, speed, and lightweight system resource usage.Some key features of MadEdit include:Syntax highlighting for over 80 programming languages and markup languagesPowerful search and replace with regular expression supportEditing support for mixing left-to-right...

Malcat

Malcat is an open-source malware analysis toolkit designed to help security researchers and incident responders analyze and extract information from malicious files. It provides a modular framework for analyzing different types of files including Portable Executables (PE), MS Office documents, PDF documents, scripts, and memory dumps.Key features of Malcat...

Hex Fiend

Hex Fiend is a popular and full-featured hex editor for macOS. As an open source tool, it is completely free to download and use. Hex Fiend enables users to view and edit the raw hexadecimal data of files on their system.With its simple and intuitive interface, Hex Fiend makes...

WxHexEditor

wxHexEditor is a free and open source hex editor application for Windows, Linux and macOS operating systems. It enables users to view, edit and analyze the hexadecimal code or raw binary data of files on their computer.Some of the key features of wxHexEditor include:Intuitive graphical user interface with...