Repository navigation
disassembler
- Website
- Wikipedia
Ghidra is a software reverse engineering (SRE) framework
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
UNIX-like reverse engineering framework and command-line toolset
Program for determining types of files for Windows, Linux and MacOS.
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.
Fast and lightweight x86/x86-64 disassembler and code generation library
C++ python bytecode disassembler and decompiler
Reverse engineering framework in Python
Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for Rust, .NET, Java, Python, Lua
Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.
Reverse engineering tool for linux games
Reko is a binary decompiler.
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
The OpenSource Disassembler
A libre cross-platform disassembler.
Heimdall is an advanced EVM smart contract toolkit specializing in bytecode analysis and extracting information from unverified contracts.