reverse-engineering

54 tools and resources

NEW

Rizin Logo

Rizin

0 (0)

A reverse engineering framework with a focus on usability and code cleanliness

x64dbg Logo

x64dbg

0 (0)

An open-source binary debugger for Windows with a comprehensive plugin system for malware analysis and reverse engineering.

Bluetooth experimentation framework for Broadcom chips firmware interaction and update.

Triton Logo

Triton

0 (0)

Dynamic binary analysis library with various analysis and emulation capabilities.

Pwndbg Logo

Pwndbg

0 (0)

Pwndbg is a GDB plug-in that enhances the debugging experience for low-level software developers, hardware hackers, reverse-engineers, and exploit developers.

AndBug Logo

AndBug

0 (0)

A Scriptable Android Debugger for reverse engineers and developers.

A tool for analyzing Android applications in local storage with various functionalities.

CFR

0 (0)

Java decompiler for modern Java features up to Java 14.

Archive of information, tools, and references regarding CTF competitions.

Collection of slides, materials, demos, crackmes, and writeups from r2con-2017 conference.

A software reverse engineering framework with full-featured analysis tools and support for multiple platforms, instruction sets, and executable formats.

Binwalk Logo

Binwalk

0 (0)

Binwalk is a tool for analyzing, reverse engineering, and extracting firmware images with security and Python 2.7 deprecation notices.

BARF Logo

BARF

0 (0)

BARF is an open source binary analysis framework for supporting various binary code analysis tasks in information security.

A tool for quantitative risk analysis of Android applications using machine learning techniques.

An annual jeopardy-style capture-the-flag contest with challenges related to cybersecurity.

Andromeda makes reverse engineering of Android applications faster and easier.

Original SmaliHook Java source for Android cracking and reversing.

Docker file for building Androguard dependencies with an optional interactive shell environment.

Free training sessions on Reverse Engineering, Malware Analysis, and Exploit Development.

Android security virtual machine with updated tools and frameworks for reverse engineering and malware analysis.

A collection of reverse engineering challenges covering a wide range of topics and difficulty levels.

A set of commands for exploit developers and reverse-engineers to enhance GDB functionality.

A write-up of the reverse engineering challenge from the 2019 BambooFox CTF competition

apkid Logo

apkid

0 (0)

APKiD is a tool that identifies compilers, packers, obfuscators, and other weird stuff in APK files.

A 32-bit assembler level analyzing debugger for Microsoft Windows.

A disassembly framework with support for multiple hardware architectures and clean API.

A university course focused on vulnerability research, reverse engineering, and binary exploitation to teach practical offensive security skills.

PEDA Logo

PEDA

0 (0)

Python Exploit Development Assistance for GDB with enhanced debugging features and commands for exploit development.

A comprehensive guide to reverse engineering by Dennis Yurichev, available for free download in multiple languages and formats, with praise from cybersecurity experts.

FLARE-VM is a collection of software installation scripts for Windows systems designed for setting up and maintaining a reverse engineering environment on a virtual machine.

PINCE Logo

PINCE

0 (0)

PINCE is a front-end/reverse engineering tool for the GNU Project Debugger (GDB), focused on games, with CheatEngine-like value type support and memory searching capabilities.

YARI Logo

YARI

0 (0)

A YARA interactive debugger for the YARA language written in Rust, providing features like function calls, constant evaluation, and string matching.

A Capture The Flag (CTF) platform for testing computer security skills

A tutorial on setting up a virtual ARM environment, reversing ARM binaries, and writing basic exploits for ARM using the trafman challenge of rwthCTF as an example.

Recorded talks from the Hardwear.io Conference 2018 covering various hardware security topics.

A de-obfuscator for M/o/Vfuscator, a notorious obfuscator, designed to reverse the effects of M/o/Vfuscator's obfuscation.

A debugger tool for reverse engineers, crackers, and security analysts, with a user-friendly debugging UI and custom agent support.

edb Logo

edb

0 (0)

edb is a powerful debugger for Linux binaries, enhancing reverse engineering efforts with a user-friendly interface and extensible plugins.

FSF is a modular, recursive file scanning solution that enables analysts to extend the utility of Yara signatures and define actionable intelligence within a file.

PhoneyC Logo

PhoneyC

0 (0)

A tool for building and installing PhoneyC with optional Python version configuration and root privileges.

Frida Logo

Frida

0 (0)

Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.

Apktool Logo

Apktool

0 (0)

A tool for reverse engineering Android apk files.

Redexer Logo

Redexer

0 (0)

Redexer is a reengineering tool for Android app binaries with features like RefineDroid and Dr. Android.

iRET Logo

iRET

0 (0)

iOS Reverse Engineering Toolkit for automating common tasks in iOS penetration testing.

A framework for reverse engineering Flutter apps with modified Flutter library for dynamic analysis and traffic monitoring.

Interactive incremental disassembler with data/control flow analysis capabilities.

Inspeckage is a dynamic analysis tool for Android applications offering insights into app behavior and real-time monitoring capabilities.

A library for running basic functions from stripped binaries cross platform.

MARA is a Mobile Application Reverse engineering and Analysis Framework with various features for testing mobile applications against OWASP mobile security threats.

Educational resources for reverse engineering tutorials by lena151.

A comprehensive guide to mobile application penetration testing, covering various topics and techniques

PinCTF Logo

PinCTF

0 (0)

PinCTF is a tool for using Intel's Pin Tool to instrument reverse engineering binaries and count instructions.

A comprehensive guide to malware analysis and reverse engineering, covering topics such as lab setup, debugging, and anti-debugging.