This is similar to decompiler, and there will probably be a lot of programs that fall into both, however these packages produce assembly output rather than the raw source code.
Tool count: 54
Name | Version | Description | Category | Website |
---|---|---|---|---|
abcd | 4.2738809 | ActionScript ByteCode Disassembler. | disassembler | |
androguard | 3:3.3.5 | Reverse engineering, Malware and goodware analysis of Android applications and more. | binary disassembler malware | |
android-apktool | 2.7.0 | A tool for reengineering Android apk files. | reversing disassembler | |
angr | 1:9.1.11752 | The next-generation binary analysis platform from UC Santa Barbara's Seclab. | binary disassembler reversing | |
angr-management | 9.1.11752 | This is the GUI for angr. | binary disassembler reversing | |
angr-py2 | 1:7.8.9.26 | The next-generation binary analysis platform from UC Santa Barbaras Seclab. | binary disassembler reversing | |
beebug | 25.cddb375 | A tool for checking exploitability. | decompiler disassembler reversing | |
binnavi | 6.1.0 | A binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code. | disassembler reversing binary | |
binwalk | 3.1.0 | A tool for searching a given binary image for embedded files | disassembler firmware reversing binary | |
bokken | 1:1.8 | GUI for radare2 and pyew. | misc reversing disassembler | |
capstone | 5.0.3 | A lightweight multi-platform, multi-architecture disassembly framework | reversing disassembler | |
chiasm-shell | 33.e20ed9f | Python-based interactive assembler/disassembler CLI, powered byKeystone/Capstone. | disassembler | |
distorm | 3.5.2.b | Powerful disassembler library for x86/AMD64 | disassembler reversing | |
dwarf | 1084.fd859ae | Full featured multi arch/os debugger built on top of PyQt5 and frida. | binary debugger disassembler exploitation mobile reversing | |
eresi | 1291.4769c175 | The ERESI Reverse Engineering Software Interface. | binary reversing debugger disassembler | |
exe2hex | 1.5.1.r6.ge563b35 | Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell). | disassembler | |
frida | 12.6.8 | An interactive disassembler based on LLVM and Qt. | disassembler | |
ghidra | 11.0.3 | A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission. | reversing disassembler debugger | |
hopper | 5.18.0 | Reverse engineering tool that lets you disassemble, decompile and debug your applications. | reversing disassembler decompiler binary | |
iaito | 5.9.4 | Qt and C++ GUI for radare2 reverse engineering framework | reversing decompiler disassembler debugger | |
ida-free | 8.4.240527 | Freeware version of the world's smartest and most feature-full disassembler. | reversing disassembler decompiler binary | |
inguma | 0.1.1 | A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler. | cracker disassembler exploitation fuzzer scanner | |
libdisasm | 0.23 | A disassembler library. | disassembler | |
lief | 0.15.1 | Library to Instrument Executable Formats. | disassembler reversing | |
maltrieve | 342.b9e7560 | Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites. | malware disassembler | |
mara-framework | 176.ac4ac88 | A Mobile Application Reverse engineering and Analysis Framework. | mobile reversing disassembler | |
marc4dasm | 6.f11860f | This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro). | disassembler hardware reversing | |
pe-bear | 0.7.0 | A freeware reversing tool for PE files. | windows malware binary reversing disassembler | |
plasma | 922.ec7df9b | An interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax. | disassembler binary debugger | |
plasma-disasm | 922.ec7df9b | An interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax. | disassembler binary debugger | |
pwntools | 4.10.0 | CTF framework and exploit development library. | disassembler reversing | |
python-capstone | 5.0.3 | A lightweight multi-platform, multi-architecture disassembly framework | reversing disassembler | |
python-lief | 0.15.1 | Library to instrument executable formats. | disassembler reversing | |
python-pcodedmp | 1.2.6 | A VBA p-code disassembler. | disassembler | |
python-pwntools | 4.13.1 | CTF framework and exploit development library | disassembler reversing binary | |
python2-capstone | 4.0.1 | A lightweight multi-platform, multi-architecture disassembly framework | reversing disassembler | |
python2-pcodedmp | 1.2.6 | A VBA p-code disassembler. | disassembler | |
r2cutter | 1:1.12.0 | Qt and C++ GUI for radare2 reverse engineering framework | reversing decompiler disassembler debugger | |
r2ghidra | 5.9.4 | Deep ghidra decompiler integration for radare2 and r2cutter | reversing decompiler disassembler debugger | |
radare2 | 5.9.4 | Open-source tools to disasm, debug, analyze and manipulate binary files | reversing disassembler | |
radare2-cutter | 1:1.12.0 | Qt and C++ GUI for radare2 reverse engineering framework. | decompiler reversing disassembler debugger | |
radare2-keystone | 902.6c9df38 | Keystone assembler plugins for radare2. | disassembler binary reversing | |
radare2-unicorn | 902.6c9df38 | Unicorn Emulator Plugin for radare2. | disassembler binary reversing | |
redasm | 1667.5ab6be9 | Interactive, multiarchitecture disassembler written in C++ using Qt5 as UI Framework. | disassembler reversing | |
rizin | 0.7.3 | Open-source tools to disasm, debug, analyze and manipulate binary files | reversing decompiler disassembler debugger | |
rz-cutter | 2.3.4 | Qt and C++ GUI for rizin reverse engineering framework | reversing decompiler disassembler debugger | |
rz-ghidra | 0.7.0 | Deep ghidra decompiler integration for rizin and rz-cutter | reversing decompiler disassembler debugger | |
scratchabit | 571.e52ba4b | Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API. | disassembler | |
smali | 2.5.2 | An assembler/disassembler for Android's dex format | disassembler hardware | |
syms2elf | 12.329c2ce | A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table. | reversing disassembler binary | |
unstrip | 13.05e00c2 | ELF Unstrip Tool. | disassembler binary | |
veles | 1:637.e65de5a | New open source tool for binary data analysis. | binary reversing disassembler | |
viper | 2099.fdd7855 | A Binary analysis framework. | disassembler binary malware | |
vivisect | 3:v1.2.1.r4.gd04e5193 | A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto | debugger disassembler reversing |