Boomerang Decompiler Logo

Boomerang Decompiler

0
Free
Visit Website

This is a fork of Boomerang, a general, open source (BSD licensed) machine code decompiler. Boomerang currently supports: architectures: x86 (IA-32 only), PPC, ST20 file formats: ELF, PE, DOS MZ, DOS/4GW LE, Mach-O high-level language output: C. Although there are pre-compiled packages available for release versions (master branch), it is currently recommended to build the development version (develop branch) of the decompiler from source. Building: Build status Test Coverage develop master Building prerequisites: - A 64 bit operating system (32 bit might or might not work, but it is not supported.) - A C++17 compiler (GCC 7+, Clang 6+, MSVC 2017+ are known to work) - CMake 3.13+ - Qt5 (Qt 5.12+ is known to work, earlier versions should also work) - Capstone 4.0.1+ - GNU bison 3.3+ - GNU flex 2.6+ - CCache 3.2+ (optional, for recompilation speed) - Doxygen 1.8+ (optional, for documentation) - Python 3 (optional, for regression tests) Building on Linux: On a Linux system you can build and install Boomerang with the usual cmake-make-make-install procedure. On a Debian-compatible system (e.g. Ubuntu) these commands will clone, build and install Boomerang: sudo apt-get install git build-e

FEATURES

ALTERNATIVES

An advanced cross-platform tool for detecting and exploiting SQL injection security flaws

A collection of publicly available YARA rules for detecting and classifying malware.

Generate Yara rules from function basic blocks in x64dbg.

A PowerShell module for interacting with VirusTotal to analyze suspicious files and URLs.

A tool to embed XXE and XSS payloads in various file formats

BARF is an open source binary analysis framework for supporting various binary code analysis tasks in information security.

Platform for uploading, searching, and downloading malware samples.

YaraHunter scans container images, running Docker containers, and filesystems to find indicators of malware.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved