OllyDbg v1.10 Logo

OllyDbg v1.10

0
Free
Visit Website

OllyDbg v1.10 is a 32-bit assembler level analyzing debugger for Microsoft Windows. It is capable of analyzing binary code and allows users to interact with the code while it is running.

FEATURES

ALTERNATIVES

Use FindYara, an IDA python plugin, to scan your binary with yara rules and quickly jump to matches.

A collection of XSS payloads designed to turn alert(1) into P1

Boomerang Decompiler is a machine code decompiler supporting various architectures and file formats, with a focus on high-level language output.

A Burp Suite plugin for automatically adding XSS and SQL payload to fuzz

Hyara is a plugin that simplifies writing YARA rules with various convenient features.

A tool for translating Dalvik bytecode to equivalent Java bytecode, allowing Java analysis tools to analyze Android applications.

Binwalk is a tool for analyzing, reverse engineering, and extracting firmware images with security and Python 2.7 deprecation notices.

FLARE-VM is a collection of software installation scripts for Windows systems designed for setting up and maintaining a reverse engineering environment on a virtual machine.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved