Skip to content

dovanduy/de4dot-all

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

91 Commits
 
 
 
 
 
 

Repository files navigation

List of tools

  • If you really needing help about building some projects, give me your discord on my youtube channel.
  • Just press CTRL + F and type keyword to be faster.
  • If you have any suggestions add me on discord.

  • Android

    • Androguard - Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
    • apk2gold - CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!
    • apkSpy - Fork of jadx with support for editing and recompiling Java source, Inspired by dnSpy, but for Android Java instead of .NET.
    • Apktool - A tool for reverse engineering Android apk files.
  • Binary Analysis, Assembly explorer etc..

    • Angr - A powerful and user-friendly binary analysis platform!
    • APIMonitor - API Monitor is a free software that lets you monitor and control API calls made by applications and services. Its a powerful tool for seeing how applications and services work or for tracking down problems that you have in your own applications.
    • Barf - BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework.
    • Binary Ninja - Binary Analysis Framework.
    • CTF Import - Run basic functions from stripped binaries cross platform.
    • cutter - Free and Open Source Reverse Engineering Platform powered by rizin.
    • Frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
    • ghidra - Ghidra is a software reverse engineering (SRE) framework.
    • iced - Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for .NET, Rust, Python, JavaScript.
    • IDA - Powerful disassembler and a versatile debugger, and more.
    • radare2 - UNIX-like reverse engineering framework and command-line toolset.
    • Relyze - Relyze Desktop lets you reverse engineer, decompile and diff x86, x64, ARM32 and ARM64 software.
    • SAE - Explore assembly, and deobf + PE strong name.
  • Binwalk

    • Binwalk - Firmware Analysis Tool (Check out if files are embedded/appended)
  • Debugger

    • x64-x32dbg - An open-source x64/x32 debugger for windows.
    • ScyllaHide - Advanced usermode anti-anti-debugger for x64-x32dbg.
    • GDB - GDB, the GNU Project debugger, allows you to see what is going on inside another program while it executes -- or what another program was doing at the moment it crashed.
    • Peda - PEDA - Python Exploit Development Assistance for GDB.
  • Deobfuscator / Decompiler / Unpacker etc...

  • Detecter

    • DetectItEasy - Program for determining types of files for Windows, Linux and MacOS.
  • Dumper

  • Games

    • mgbdis - Game Boy ROM disassembler with RGBDS compatible output.
  • Hex Editor / Viewer

    • Hexinator - Hex editor and lot of more features.
    • HexEdit - A powerful online hex editor running in your web browser. Analyse and edit binary files everywhere.
    • HxD - HxD is a carefully designed and fast hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size.
  • Java

    • Jadx - Dex to Java decompiler.
    • JavaResolver - Java class file inspection library for .NET.
  • Mac

    • Readmem - A small OS X/iOS userland util to dump processes memory.
  • Memory Hacking

    • CheatEngine - Cheat Engine. A development environment focused on modding. (Memory Hacking)
    • KeePassHax - A tool to extract a KeePass master password from memory.
    • Process Hacker - A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.
    • ReClass - More than a ReClass port to the .NET platform.
  • Network

    • Wireshark - See what applications send and receive. Network Sniffer.
  • .NET Tools

    • dnSpy - .NET debugger and assembly editor.
    • dnSpy-ScyllaHideExtension - The small extension made by ComanGames to add anti-anti-debbuging support to dnSpy.
    • Find password - Find password from bool Equals with dnSpy.
    • StringAnalyzer - Plugin for DnSpy - Analyze through assemblies and display their strings.
    • dotPeek - .NET decompiler and assembly browser.
  • PE Editer

    • AsmResolver - A library for editing PE files with full .NET metadata support.
    • CFF Explorer - a freeware suite of tools including a PE editor.
  • PDF, MS, etc..

    • Peepdf - Powerful Python tool to analyze PDF documents
    • oletools - oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
  • Informations

  • Stringcheese - StringCheese is a CTF tool to solve easy challenges automatically in many cases where a strings | grep is just not enough

  • strings

  • WASM

    • wabt - The WebAssembly Binary Toolkit.
    • JEBDecompiler - It works for every files, but it's a really good one for WASM file.
    • For download a wasm file, edit the extension in the url like if it's index.html put it as index.wasm.
    • Cetus - Browser extension for hacking WebAssembly games a la Cheat Engine
    • wasm-cheatengine - A chrome extension that vakzz while playing pwnadventure, to allow for basic searching and freezing of values.

About

Reverse Engineering Tools (deobf, decompiler etc..)

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published