PE Explorer icon

PE Explorer

PE Explorer is a portable executable viewer, editor, analyzer, and debugger. It allows reverse engineers and malware analysts to examine the structure and components of Windows executable files in depth.

What is PE Explorer?

PE Explorer is a feature-rich portable executable (PE) file viewer, editor, analyzer, and debugger for Windows. It enables developers, reverse engineers, and malware analysts to examine the structure and components of EXE, DLL, OCX, SYS, and other PE file formats in great depth.

With PE Explorer, you can view and edit a file's header information, sections, resources, imported/exported functions, manifest, and metadata. It provides extensive analysis of PE files including unpacking, disassembly, debugging, scanning for anomalies, and more. Useful tools are included such as resource editors, a DLL/OCX extractor, a disassembler, and a dependency walker.

Key features include:

  • Portable app requiring no installation
  • Intuitive user interface with multiple panels
  • Dumping files from memory for analysis
  • Powerful disassembler for analysis and editing
  • Extensive PE header analysis and editing options
  • Automated malware detection based on anomalies
  • Integration with debuggers for runtime analysis
  • Scripting and plug-in support for advanced tasks

With its depth of inspection and modification capabilities, PE Explorer is invaluable for reverse engineering Windows binaries, analyzing malware specimens, developing shellcode, and other low-level Windows development and analysis activities.

The Best PE Explorer Alternatives

Top Apps like PE Explorer

HxD, Resource Hacker, Dependency Walker, WinHex, 010 Editor, Okteta, CFF Explorer, Dependencies, Bless, Hiew, PE-bear, pestudio, FileAlyzer, Universal Extractor 2, ResEdit, Free Resource Extractor, Resource Tuner, Malcat, Active@ Disk Editor, Hex Workshop, eXeScope, Restorator, Anolis Resourcer, Resource Hacker FX, XN Resource Editor, PPEE (puppy), ResourcesExtract, Explorer Suite, Relyze, EXE Explorer, wxHexEditor, PE Tools, PEBrowse64 Professional, Boilsoft Resource Hunter, HT editor, BinHex CryPactor, RisohEditor, Hexplorer, Hecate, Hexer, FlexHex are some alternatives to PE Explorer.

HxD

HxD is a free and open-source hex editor, disk editor, and memory editor software for Windows. It enables users to view, edit, analyze, modify and export the raw binary data of files or disks at the byte level in either hexadecimal or ASCII formats.Some key features and capabilities of...

Resource Hacker

Resource Hacker is a free and open-source resource editing utility for 32-bit and 64-bit Windows applications. It enables developers and power users to view, modify, add, delete and extract resources in Windows PE files such as EXEs, DLLs, CPLs, OCXs and more.With Resource Hacker you can edit resources including...

Dependency Walker

Dependency Walker is a free utility program for Windows that analyzes application executable files (.exe and .dll files) and displays the external library dependencies of those programs. When you run Dependency Walker on a program, it scans the executable file and builds a hierarchical tree diagram of all dependent modules...

WinHex

WinHex is a versatile hex editor, disk editor, and memory editor program for Windows. It enables users to efficiently edit, search, inspect, and analyze disk drives, memory, and other binary data. Some key features of WinHex include:Hexadecimal editor for files, disks, and physical memoryBuilt-in tools for data recovery, computer...

010 Editor

010 Editor is a powerful hex editor and text editor software used for analyzing and editing binary files. Some key features of 010 Editor include:Hex editor with nibble and bit level editing supportText editor with syntax highlighting for multiple languagesFile comparisons for finding binary file differencesCalculate checksums and hash values like...

Okteta

Okteta is a free and open source hex editor designed specifically for the Linux operating system. It enables users to view and edit the raw binary contents of files in a hexadecimal format. Some key features of Okteta include:Easy to use interface - The user interface is clean and...

CFF Explorer

CFF Explorer is a powerful tool for examining, editing, and reverse engineering executable files in the Common File Format (CFF). It supports a wide range of file types including EXE, DLL, OCX, SYS, LIB, and more.Some of the key features of CFF Explorer include:Viewing the full structure and...

Dependencies

Dependencies is a dependency management and component analysis software designed to give development and operations teams better visibility into complex system dependencies across projects, services, and infrastructure.With Dependencies, you can:Visualize dependencies between services, infrastructure, 3rd party libraries, internal frameworks to identify risks, defects, and optimization opportunitiesTrack real-time changes...

Bless

Bless is an open-source, self-hosted bookmark and archive manager created by Ryan C. Thompson. It allows users to save, organize, tag, annotate, and search bookmarks, web pages, and articles for later reference.Some key features of Bless include:Full-text search across all contentAutomatic tagging of links based on contentWeb annotation...

Hiew

Hiew is a versatile hex editor, disk editor and memory editor software for 32-bit and 64-bit Windows operating systems. It enables users to view, edit, analyze, modify, copy, and manipulate files, disks, and memory in hexadecimal or ASCII.Some of the key features of Hiew include:Supports editing files of...

PE-bear

PE-bear is a free, open source portable executable (PE) malware analysis tool for Windows. It performs static analysis on PE files to extract metadata and identify suspicious characteristics that may indicate the file is malicious.Features of PE-bear include:Extracting PE header information like imports, exports, resources, etc.Identifying packing...

Pestudio

Pestudio is a free portable program for Windows that allows users to scan executable files like EXE, DLL, OCX files to detect viruses, malware, adware, spyware, rootkits and other threats. It utilizes the scanning engines and malware databases of over 30 popular antivirus products and online malware scan services to analyze...

FileAlyzer

FileAlyzer is a powerful file analysis application that helps you visualize, understand, and organize the files stored on your computer or network drives. It works by scanning your files and extracting useful information and insights from them.Some of the key features of FileAlyzer include:File visualization - See interactive...

Universal Extractor 2

Universal Extractor 2 is a powerful, free file extraction utility that can unpack files from almost any archive format, including popular types like ZIP, RAR, 7z, ISO, CAB, MSI, NSIS, EXE installers, as well as more obscure and proprietary formats.Some key features include:Supports over 80 different archive and package formats...

ResEdit

ResEdit is a resource editor application that was originally developed for the classic Mac OS operating system. It allows users to view, edit, and modify the resources found within Mac applications, files, scripts, and other items.Resources in Mac OS are bundles of data that store things like images, strings...

Free Resource Extractor

Free Resource Extractor is a lightweight yet powerful resource extraction utility for Windows. It allows you to view and extract a wide variety of resources like images, icons, cursors, audio files, manifests, version info resources, and anything else stored inside executables, libraries, installer packages, and various other file types.With...

Resource Tuner

Resource Tuner is a free software program designed to optimize various digital files like images, videos, PDF documents, Word documents, executable files, and more. It works by analyzing the internal structure and data of these files, and looking for ways to reduce redundant or unnecessary data usage. This allows the...

Malcat

Malcat is an open-source malware analysis toolkit designed to help security researchers and incident responders analyze and extract information from malicious files. It provides a modular framework for analyzing different types of files including Portable Executables (PE), MS Office documents, PDF documents, scripts, and memory dumps.Key features of Malcat...

Active@ Disk Editor

Active@ Disk Editor is a powerful, easy-to-use disk editing and data recovery software application. It provides a comprehensive set of tools for low-level disk editing and data recovery operations.With Active@ Disk Editor, users can access the raw contents of physical disks for viewing and editing purposes. This allows for...

Hex Workshop

Hex Workshop is a versatile hex editor for Windows that enables users to view, edit, and modify the raw binary contents of files. It supports a wide range of file types including executables, disk images, raw disk volumes, and more.Key features of Hex Workshop include:Intuitive tabbed interface for...

EXeScope

eXeScope is a versatile advanced hex editor, disk editor, data viewer, data analyzer and data formatter for files, disks, physical RAM and processes. It enables deep inspection and editing of raw binary data with advanced capabilities.Key features include:Opening files of any size and binary formatInspection of physical disks...

Restorator

Restorator is software designed specifically for recovering lost and deleted files on Windows PCs and servers. With an intuitive interface and powerful file search and recovery features, Restorator makes it easy for anyone to get back their valuable deleted data.Here are some key features that make Restorator a top...

Anolis Resourcer

Anolis Resourcer is a comprehensive resource and project management solution designed specifically for creative agencies and teams. It provides a wide range of features to help you plan projects, manage resources, collaborate with team members, and deliver work more efficiently.With Anolis Resourcer, you can build project plans and breakdown...

Resource Hacker FX

Resource Hacker FX is a free and open-source resource editor and decompiler software for Windows. It allows viewing, extracting, compiling, editing and modifying resources in EXE, DLL, CPL, OCX, screensavers, themes, and more.With Resource Hacker FX, you can edit icons, version info, strings, dialogs, menus, accelerators, images, manifests, toolbar...

XN Resource Editor

XN Resource Editor is a free, open-source software application used to modify and edit game resources and assets for games built on the XNA framework. It provides a user-friendly graphical interface that allows modders, developers, and other users to easily view and edit various game content files like textures, 3D...

PPEE (puppy)

PPEE (puppy) is a lightweight Linux distribution designed to revive older computers and run fast on systems with limited resources. It is based on Ubuntu but uses a highly customized setup focused on simplicity and ease of use.By default, PPEE uses the lightweight JWM window manager which consumes fewer...

ResourcesExtract

ResourcesExtract is a free, open-source utility for Windows that extracts various resource files from Windows apps, games, and other executable files. It can recover a variety of resources like images, fonts, translations, custom data files, etc. embedded within EXE or DLL files.This portable software has a straightforward and intuitive...

Explorer Suite

Explorer Suite is an enterprise data governance and management software suite from Precisely. It enables organizations to improve data quality, reduce risk, and optimize business value from their data assets.Key capabilities of Explorer Suite include:Discovery & Profiling - Automatically scan and inventory data assets across the organization. Profile data...

Relyze

Relyze is a comprehensive cybersecurity software platform designed to help organizations continuously validate their security controls and demonstrate compliance. It features:Automated asset discovery to maintain an up-to-date inventory of all IT assets.Ongoing security control assessments based on industry frameworks like NIST, PCI DSS, and HIPAA.Compliance reporting across...

EXE Explorer

EXE Explorer is a free, open-source software utility for analyzing and editing Windows portable executable (PE) files such as EXE, DLL, OCX, SYS, MUI, FON, and more.With EXE Explorer, you can view and modify various aspects of EXE files including:PE headers - View and edit fields like machine...

WxHexEditor

wxHexEditor is a free and open source hex editor application for Windows, Linux and macOS operating systems. It enables users to view, edit and analyze the hexadecimal code or raw binary data of files on their computer.Some of the key features of wxHexEditor include:Intuitive graphical user interface with...

PE Tools

PE Tools is a comprehensive set of utilities for working with Windows portable executable (PE) files. It allows you to view and edit PE file headers, view and modify sections, view and edit resources, imports, and exports, dump and rebuild files, and more. Some of the key features include:Viewing...

PEBrowse64 Professional

PEBrowse64 Professional is a powerful Windows application designed specifically for inspecting and analyzing portable executable (PE) files such as EXE, DLL, OCX, SYS, DRIVER, FON, and more. It allows you to examine the internal structure, headers, sections, data directories, imports, exports, resources, and other aspects of 32-bit and 64-bit PE...

Boilsoft Resource Hunter

Boilsoft Resource Hunter is a powerful data recovery and file undelete software for Windows. It can help users restore deleted, formatted, corrupted or lost photos, documents, videos, archives, emails and other files from hard drives, external hard drives, USB flash drives, SD cards, etc.Key features of Boilsoft Resource Hunter...

HT editor

HT editor is a free, open-source HTML editor for Windows. Developed by Wolfgang Steinwender, it is designed to be a lightweight and easy-to-use editor for creating and editing HTML files.Some key features of HT editor include:Syntax highlighting for HTML, CSS, JavaScript and other web languagesCode completion and linting...

BinHex CryPactor

BinHex CryPactor is an email encryption software program that was developed in the early 1990s for Mac OS operating systems. It enables users to encrypt their email messages and digitally sign them using public key cryptography techniques including RSA and DSA.The main purpose of CryPactor is to provide confidentiality...

RisohEditor

RisohEditor is a free and open-source WYSIWYG HTML editor that can be used on Linux, Windows and Mac operating systems. It provides a simple but powerful graphical interface for editing HTML documents without needing to manually write HTML code.Some of the key features of RisohEditor include:Lightweight editor with...

Hexplorer

Hexplorer is a feature-rich hex editor, disk editor and memory editor for Windows. It enables users to view, edit, analyze, modify and manipulate files, disks or memory in hexadecimal mode.Key features of Hexplorer include:Supports editing extremely large files beyond 4GB in sizeAdvanced data inspection with data interpretation, checksums...

Hecate

Hecate is an open-source platform for managing, storing, and querying blockchain data. It is designed to enable developers to easily build blockchain applications and services by abstracting away the complexity of working with raw blockchain data.Some key capabilities and benefits of Hecate include:Flexible data schemas - Hecate allows...

Hexer

Hexer is a free and open-source hex editor software for Windows and Linux operating systems. It provides users with advanced capabilities to view, edit, and analyze the binary contents of files in hexadecimal format.Some key features of Hexer include:Intuitive graphical user interface with multiple panels to view both...

FlexHex

FlexHex is a versatile and full-featured hex editor for Windows, macOS, and Linux. It enables users to view, edit, analyze, and compare binary files in an efficient and customizable interface.Some key features of FlexHex include:Multiple tabbed views to edit several files at onceVarious data visualization modes like hex...