Not The Hidden Wiki
- Ghidra - link
- IDA Pro - link
- dnSpy - link
- radare2 - link
- x64dbg - link
- flareVM - link
- hexedit - link
- pe-bear - link
- Process Hacker - link
- Free and Open Source RE Platform - link
- pefile is a Python module to read and work with PE (Portable Executable) files - link
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware. - link
- PyInstaller Extractor - link
- apk.sh makes reverse engineering Android apps easier - link
- A tool for reverse engineering Android apk files - link
- Quickly analyze and reverse engineer Android packages - link
- javascript-obfuscator cleaner & deobfuscator - link
- C++ python bytecode disassembler and decompiler - link
- Avalonia-based .NET Decompiler (port of ILSpy) - link
- A Hex Editor for Reverse Engineers - link
- A helper script for unpacking and decompiling EXEs compiled from python code - link
- A True Instrumentable Binary Emulation Framework - link
- Awesome Malware Analysis: A curated list of awesome malware analysis tools and resources. - link
- Limon - Sandbox for Analyzing Linux Malwares - link
- A Dynamic Binary Instrumentation framework based on LLVM - link
- Vba2Graph: Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents. - link
- Aleph: OpenSource /Malware Analysis Pipeline System - link
- Aleph: File Analysis Pipeline - link
- A collection of x64dbg scripts - link
- DRAKVUF Sandbox - link
- Freki: Malware analysis platform - link
- Qu1cksc0pe: All-in-One malware analysis tool. - link
- ghidra-firmware-utils: Ghidra utilities for analyzing firmware - link
- dragondance: Binary code coverage visualizer plugin for Ghidra - link
- Ghidraaas: Ghidra as a Service - link
- SVD-Loader for Ghidra: Simplifying bare-metal ARM reverse engineering. link
- GhidraX64Dbg: Extract annoations from Ghidra into an X32/X64 dbg database. - link
- AngryGhidra: Use angr in Ghidra - link
- ghidra-scripts: A collection of my Ghidra scripts. - link
- Ghidrathon: The FLARE team's open-source extension - link
- NoVmp: A static devirtualizer for VMProtect x64 3.x powered by VTIL. - link
- Awesome IDA, x64DBG & OllyDBG plugins: A curated list of IDA x64DBG and OllyDBG plugins. - link
- edb - link
- Interactive Delphi Reconstructor IDR: a decompiler of executable files (EXE) and dynamic libraries (DLL), written in Delphi and executed in Windows32 environment. - link
- Reverse Engineer's Toolkit - link
- REDasm: Crossplatform, interactive, multiarchitecture disassembler - link
- Xori: Custom disassembly framework - link
- rattle: Rattle is an EVM binary static analysis framework designed to work on deployed smart contracts. - link
- starshipraider: High performance embedded systems debug/reverse engineering platform - link
- binja-ipython: A plugin to integrate an IPython kernel into Binary Ninja. - link
- PySameSame: This is a python version of samesame repo to generate homograph strings - link
- bearparser - link
- batch_deobfuscator: Deobfuscate batch scripts obfuscated using string substitution and escape character techniques. - link
- Stadeo: Control-flow-flattening and string deobfuscator - link
- msynth: Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions. - link
- The HT Editor: A file editor/viewer/analyzer for executables. - link
- panda: Platform for Architecture-Neutral Dynamic Analysis. - link
- miasm: Reverse engineering framework in Python - link
- rehex: Reverse Engineers' Hex Editor - link
- Awesome Reversing - link
- The Z3 Theorem Prover - link
- Pin is a dynamic binary instrumentation framework for the IA-32 and x86-64 - link
- ytisf/theZoo | A repository of LIVE malwares for your own joy and pleasure. - link
- Collection of malware source code for a variety of platforms in an array of different programming languages. - link
- Zeltser | Free Malware Sample Sources for Researchers - link
- Sixo Online APK Analyzer - link
- DLL Converter to position independent shellcode - link
- Decoders for some malware samples - link
- binary file to hex format converter - link
- Finding RWX section in PE file - link
- text to Little endian converter - link