Malware Analysis
reverse-engineering

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

x64dbg Logo

x64dbg

0 (0)

An open-source binary debugger for Windows with a comprehensive plugin system for malware analysis and reverse engineering.

Triton Logo

Triton

0 (0)

Dynamic binary analysis library with various analysis and emulation capabilities.

Pwndbg Logo

Pwndbg

0 (0)

Pwndbg is a GDB plug-in that enhances the debugging experience for low-level software developers, hardware hackers, reverse-engineers, and exploit developers.

AndBug Logo

AndBug

0 (0)

A Scriptable Android Debugger for reverse engineers and developers.

CFR

0 (0)

Java decompiler for modern Java features up to Java 14.

Collection of slides, materials, demos, crackmes, and writeups from r2con-2017 conference.

A software reverse engineering framework with full-featured analysis tools and support for multiple platforms, instruction sets, and executable formats.

Binwalk Logo

Binwalk

0 (0)

Binwalk is a tool for analyzing, reverse engineering, and extracting firmware images with security and Python 2.7 deprecation notices.

BARF Logo

BARF

0 (0)

BARF is an open source binary analysis framework for supporting various binary code analysis tasks in information security.

Andromeda makes reverse engineering of Android applications faster and easier.

Original SmaliHook Java source for Android cracking and reversing.

A collection of reverse engineering challenges covering a wide range of topics and difficulty levels.

A write-up of the reverse engineering challenge from the 2019 BambooFox CTF competition

A 32-bit assembler level analyzing debugger for Microsoft Windows.

A disassembly framework with support for multiple hardware architectures and clean API.

FLARE-VM is a collection of software installation scripts for Windows systems designed for setting up and maintaining a reverse engineering environment on a virtual machine.

PINCE Logo

PINCE

0 (0)

PINCE is a front-end/reverse engineering tool for the GNU Project Debugger (GDB), focused on games, with CheatEngine-like value type support and memory searching capabilities.

A tutorial on setting up a virtual ARM environment, reversing ARM binaries, and writing basic exploits for ARM using the trafman challenge of rwthCTF as an example.

A de-obfuscator for M/o/Vfuscator, a notorious obfuscator, designed to reverse the effects of M/o/Vfuscator's obfuscation.

A debugger tool for reverse engineers, crackers, and security analysts, with a user-friendly debugging UI and custom agent support.

FSF is a modular, recursive file scanning solution that enables analysts to extend the utility of Yara signatures and define actionable intelligence within a file.

Apktool Logo

Apktool

0 (0)

A tool for reverse engineering Android apk files.

Redexer Logo

Redexer

0 (0)

Redexer is a reengineering tool for Android app binaries with features like RefineDroid and Dr. Android.

A framework for reverse engineering Flutter apps with modified Flutter library for dynamic analysis and traffic monitoring.

Interactive incremental disassembler with data/control flow analysis capabilities.

A library for running basic functions from stripped binaries cross platform.

Educational resources for reverse engineering tutorials by lena151.

PinCTF Logo

PinCTF

0 (0)

PinCTF is a tool for using Intel's Pin Tool to instrument reverse engineering binaries and count instructions.

A comprehensive guide to malware analysis and reverse engineering, covering topics such as lab setup, debugging, and anti-debugging.