This is an umbrella group for any decompiler, disassembler or any similar program.
Tool count: 127
Name | Version | Description | Category | Website |
---|---|---|---|---|
amoco | 1:v2.9.11.r2.gf1182a5 | Yet another tool for analysing binaries. | binary reversing | |
android-apktool | 2.7.0 | A tool for reengineering Android apk files. | reversing disassembler | |
angr | 1:9.1.11752 | The next-generation binary analysis platform from UC Santa Barbara's Seclab. | binary disassembler reversing | |
angr-management | 9.1.11752 | This is the GUI for angr. | binary disassembler reversing | |
angr-py2 | 1:7.8.9.26 | The next-generation binary analysis platform from UC Santa Barbaras Seclab. | binary disassembler reversing | |
apkstudio | 100.9e114ca | An IDE for decompiling/editing & then recompiling of android application binaries. | reversing mobile | |
bagbak | 313.79ca483 | Yet another frida based App decryptor. | mobile reversing binary | |
balbuzard | 67.d6349ef1bc55 | A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). | malware cracker reversing | |
barf | 923.9547ef8 | A multiplatform open source Binary Analysis and Reverse engineering Framework. | binary reversing | |
beebug | 25.cddb375 | A tool for checking exploitability. | decompiler disassembler reversing | |
binaryninja | 4.1.5902 | A new kind of reversing platform (demo version). | reversing binary | |
binaryninja-demo | 4.1.5902 | A new kind of reversing platform (demo version). | reversing binary | |
bindead | 4504.67019b97b | A static analysis tool for binaries | binary debugger reversing | |
bindiff | 6.0.0 | A comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code. | binary reversing | |
binnavi | 6.1.0 | A binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code. | disassembler reversing binary | |
binwalk | 3.1.0 | A tool for searching a given binary image for embedded files | disassembler firmware reversing binary | |
bokken | 1:1.8 | GUI for radare2 and pyew. | misc reversing disassembler | |
bsdiff | 4.3 | bsdiff and bspatch are tools for building and applying patches to binary files. | reversing binary | |
bytecode-viewer | 1:2.12 | A Java 8/Android APK Reverse Engineering Suite. | binary reversing | |
cafebabe | 0.1.2 | Java bytecode editor & decompiler. | decompiler reversing | |
capstone | 5.0.3 | A lightweight multi-platform, multi-architecture disassembly framework | reversing disassembler | |
chopshop | 444.8bdd393 | Protocol Analysis/Decoder Framework. | networking reversing | |
cpp2il | 1:2022.0.7.r17.g20ccab2 | A tool to reverse unity's IL2PP toolchain | binary reversing | |
ctypes-sh | 158.b79e401 | Allows you to call routines in shared libraries from within bash. | reversing exploitation | |
damm | 32.60e7ec7 | Differential Analysis of Malware in Memory. | malware binary reversing | |
de4dot | 3.1.41592 | .NET deobfuscator and unpacker. | windows unpacker binary reversing | |
detect-it-easy | 3:3.09 | A program for determining types of files. | binary reversing | |
dex2jar | 2.1 | A tool for converting Android's .dex format to Java's .class format | hardware reversing | |
distorm | 3.5.2.b | Powerful disassembler library for x86/AMD64 | disassembler reversing | |
dnspy | 6.1.8 | .NET debugger and assembly editor. | windows decompiler binary reversing | |
dotpeek | 2021.3.3 | Free .NET Decompiler and Assembly Browser. | windows decompiler binary reversing | |
dutas | 10.37fa3ab | Analysis PE file or Shellcode. | binary reversing | |
dwarf | 1084.fd859ae | Full featured multi arch/os debugger built on top of PyQt5 and frida. | binary debugger disassembler exploitation mobile reversing | |
dynamorio | 9.0.19046 | DynamoRIO is a runtime code manipulation system that supports code transformations on any part of a program, while it executes. | binary reversing | |
edb | 3255.64fca61f | A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg. | debugger reversing | |
elidecode | 48.38fa5ba | A tool to decode obfuscated shellcodes using the unicorn-engine for the emulation and the capstone-engine to print the asm code. | reversing | |
eresi | 1291.4769c175 | The ERESI Reverse Engineering Software Interface. | binary reversing debugger disassembler | |
expose | 1110.30264af | A Dynamic Symbolic Execution (DSE) engine for JavaScript | binary reversing code-audit | |
flasm | 1.62 | Disassembler tool for SWF bytecode | reversing decompiler | |
frida-extract | 13.abb3f14 | Frida.re based RunPE (and MapViewOfSection) extraction tool. | reversing | |
frida-ios-dump | 53.56e99b2 | Pull decrypted ipa from jailbreak device. | mobilereversing binary | |
frida-ipa-dump | 1:117.b9dcb91 | Yet another frida based iOS dumpdecrypted. | mobilereversing binary | |
ghidra | 11.0.3 | A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission. | reversing disassembler debugger | |
gostringsr2 | 1.1.2 | Extract strings from a Go binary using radare2. | reversing | |
hookanalyser | 3.4 | A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer. | windows reversing | |
hopper | 5.17.2 | Reverse engineering tool that lets you disassemble, decompile and debug your applications. | reversing disassembler decompiler binary | |
iaito | 5.9.4 | Qt and C++ GUI for radare2 reverse engineering framework | reversing decompiler disassembler debugger | |
ida-free | 8.4 | Freeware version of the world's smartest and most feature-full disassembler. | reversing disassembler decompiler binary | |
innounp | 0.50 | Inno Setup Unpacker. | reversing | |
jad | 1.5.8e | Java decompiler | reversing | |
jadx | 1.5.0 | Command line and GUI tools to produce Java source code from Android Dex and APK files | decompiler reversing | |
javasnoop | 1.1 | A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer | reversing | |
jbe | 0.1.1 | Java bytecode editor suitable for viewing and modifying java class files. | decompiler reversing | |
jd-cli | 1.2.0 | Command line Java Decompiler. | decompiler reversing | |
jd-gui | 1.6.6 | A standalone graphical utility that displays Java source codes of .class files. | decompiler reversing | |
jdeserialize | 31.20635ba | A library that interprets Java serialized objects. It also comes with a command-line tool that can generate compilable class declarations, extract block data, and print textual representations of instance values. | webapp reversing | |
jeb-android | 3.7.0.201909272058 | Android decompiler. | reversing mobile | |
jeb-arm | 3.7.0.201909272058 | Arm decompiler. | reversing | |
jeb-intel | 1:3.7.0.201909272058 | Intel decompiler. | reversing | |
jeb-mips | 1:3.7.0.201909272058 | Mips decompiler. | reversing | |
jeb-webasm | 3.7.0.201909272058 | WebAssembly decompiler. | reversing | |
jsparser | 31.ccd3ab6 | A python 2.7 script using Tornado and JSBeautifier to parse relative URLs from JavaScript files. Useful for easily discovering AJAX requests. | webapp reversing | |
justdecompile | 22018 | The decompilation engine of JustDecompile. | windows decompiler binary reversing | |
jwscan | 7.874b3a5 | Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe. | reversing binary | |
klee | 2.1 | A symbolic virtual machine built on top of the LLVM compiler infrastructure. | binary reversing debugger | |
libc-database | 45.69815cd | Database of libc offsets to simplify exploitation. | reversing exploitation | |
lief | 0.13.2 | Library to Instrument Executable Formats. | disassembler reversing | |
malwareanalyser | 3.3 | A freeware tool to perform static and dynamic analysis on malware. | windows malware defensive reversing | |
malwasm | 0.2 | Offline debugger for malware's reverse engineering. | reversing debugger | |
mara-framework | 176.ac4ac88 | A Mobile Application Reverse engineering and Analysis Framework. | mobile reversing disassembler | |
marc4dasm | 6.f11860f | This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro). | disassembler hardware reversing | |
mikrotik-npk | 11.d54e97c | Python tools for manipulating Mikrotik NPK format. | reversing binary networking packer unpacker | |
netzob | 1.0.2 | An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols. | reversing fuzzer networking | |
nili | 39.285220a | Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing. | scanner reversing fuzzer | |
objection | 1.11.0 | Instrumented Mobile Pentest Framework. | mobilereversing binary | |
packerid | 16.bc54e6d | Script which uses a PEiD database to identify which packer (if any) is being used by a binary. | binary packer reversing | |
pcileech | 4.18.0 | Tool, which uses PCIe hardware devices to read and write from the target system memory. | hardware reversing | |
pe-bear | 0.7.0 | A freeware reversing tool for PE files. | windows malware binary reversing disassembler | |
peframe | 135.70683b6 | Tool to perform static analysis on (portable executable) malware. | malware binary reversing | |
pepper | 18.9dfcade | An open source script to perform malware static analysis on Portable Executable. | malware reversing binary | |
pev | 0.81 | Command line based tool for PE32/PE32+ file analysis. | forensic reversing | |
pin | 3.28.r98749 | A dynamic binary instrumentation tool. | automation binary reversing | |
pintool | 24.d538a79 | This tool can be useful for solving some reversing challenges in CTFs events. | reversing binary | |
pintool2 | 5.1c1af91 | Improved version of pintool. | reversing binary | |
ppee | 1.12 | A Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more details. | windows malware reversing binary | |
preeny | 110.aaef77f | Some helpful preload libraries for pwning stuff. | exploitation reversing | |
pwntools | 4.10.0 | CTF framework and exploit development library. | disassembler reversing | |
pyinstxtractor | 2024.04.r1.g90974de | PyInstaller Extractor. | reversing | |
python-capstone | 5.0.3 | A lightweight multi-platform, multi-architecture disassembly framework | reversing disassembler | |
python-frida | 15.2.2 | Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. | reversing binary | |
python-frida-tools | 11.0.0 | Frida CLI tools. | reversing binary mobile | |
python-jsbeautifier | 1.15.1 | JavaScript unobfuscator and beautifier | reversing webapp | |
python-peid | 2.2.1 | Python implementation of the Packed Executable iDentifier (PEiD). | binary reversing | |
python-pwntools | 4.13.1 | CTF framework and exploit development library | disassembler reversing binary | |
python2-capstone | 4.0.1 | A lightweight multi-platform, multi-architecture disassembly framework | reversing disassembler | |
python2-frida | 15.2.2 | Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. | reversing binary | |
python2-frida-tools | 11.0.0 | Frida CLI tools. | reversing binary mobile | |
python2-jsbeautifier | 1.13.4 | JavaScript unobfuscator and beautifier | reversing webapp | |
quickscope | 506.11eb6a9 | Statically analyze windows, linux, osx, executables and also APK files. | binary reversing | |
r2cutter | 1:1.12.0 | Qt and C++ GUI for radare2 reverse engineering framework | reversing decompiler disassembler debugger | |
r2ghidra | 5.9.4 | Deep ghidra decompiler integration for radare2 and r2cutter | reversing decompiler disassembler debugger | |
radare2 | 5.9.4 | Open-source tools to disasm, debug, analyze and manipulate binary files | reversing disassembler | |
radare2-cutter | 1:1.12.0 | Qt and C++ GUI for radare2 reverse engineering framework. | decompiler reversing disassembler debugger | |
radare2-keystone | 892.4d944cc | Keystone assembler plugins for radare2. | disassembler binary reversing | |
radare2-unicorn | 892.4d944cc | Unicorn Emulator Plugin for radare2. | disassembler binary reversing | |
recaf | 2.21.14.2283.e5669cd90 | Modern Java bytecode editor. | decompiler reversing | |
recstudio | 4.1 | Cross platform interactive decompiler | decompiler reversing | |
redasm | 1667.5ab6be9 | Interactive, multiarchitecture disassembler written in C++ using Qt5 as UI Framework. | disassembler reversing | |
redress | v1.2.2.r0.gfe38d96 | A tool for analyzing stripped Go binaries. | binary reversing | |
rej | 0.7 | An API and a graphical tool for inspection and manipulation of classfiles for the Java platform. | decompiler reversing | |
resourcehacker | 5.1.8 | Resource compiler and decompiler for WindowsВ® applications. | windows reversing | |
retdec | 2161.04df6def | Retargetable machine-code decompiler based on LLVM. | decompiler reversing | |
rizin | 0.7.3 | Open-source tools to disasm, debug, analyze and manipulate binary files | reversing decompiler disassembler debugger | |
rz-cutter | 2.3.4 | Qt and C++ GUI for rizin reverse engineering framework | reversing decompiler disassembler debugger | |
rz-ghidra | 0.7.0 | Deep ghidra decompiler integration for rizin and rz-cutter | reversing decompiler disassembler debugger | |
scanmem | 0.17 | Memory scanner designed to isolate the address of an arbitrary variable in an executing process | reversing | |
serializationdumper | 34.6d161cd | A tool to dump Java serialization streams in a more human readable form. | webapp reversing | |
shed | 2.0.0 | .NET runtime inspector. | windows reversing | |
swfintruder | 0.9.1 | First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash. | reversing | |
swftools | 0.9.2 | A collection of SWF manipulation and creation utilities | binary reversing webapp | |
syms2elf | 12.329c2ce | A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table. | reversing disassembler binary | |
triton | 1:4256.b022f317 | A Dynamic Binary Analysis (DBA) framework. | binary reversing | |
udis86 | 1.7.2 | A minimalistic disassembler library | reversing | |
uefi-firmware-parser | 193.0c5fb74 | Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc | firmware reversing | |
veles | 1:637.e65de5a | New open source tool for binary data analysis. | binary reversing disassembler | |
vivisect | 3:v1.2.1.r0.ge3d739a4 | A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto | debugger disassembler reversing | |
zerowine | 0.0.2 | Malware Analysis Tool - research project to dynamically analyze the behavior of malware | malware reversing |