Skip to main content

Reversing

Tools used for solving Reversing challenges

  • Androguard - Androguard is a full python tool to play with Android files.
  • Angr - A powerful and user-friendly binary analysis platform.
  • Apk2gold - CLI tool for decompiling Android apps to Java.
  • ApkTool - A tool for reverse engineering 3rd party, closed, binary Android apps.
  • Binary Ninja - Binary Analysis Framework.
  • BinUtils - Collection of binary tools.
  • CTF_import - Run basic functions from stripped binaries cross platform.
  • Compiler Explorer - Online compiler tool.
  • CWE_checker - Finds vulnerable patterns in binary executables.
  • Demovfuscator - A work-in-progress deobfuscator for movfuscated binaries.
  • Disassembler.io - Disassemble On Demand. A lightweight, online service for when you don’t have the time, resources, or requirements to use a heavier-weight alternative.
  • dnSpy - .NET debugger and assembly editor.
  • EasyPythonDecompiler - A small .exe GUI application that will "decompile" Python bytecode, often seen in .pyc extension.
  • Frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
  • GDB - The GNU Project debugger.
  • GEF - A modern experience for GDB with advanced debugging features for exploit developers & reverse engineers.
  • Ghidra - A software reverse engineering (SRE) suite of tools developed by NSA.
  • Hopper - Reverse engineering tool (disassembler) for OSX and Linux.
  • IDA Pro - Most used Reversing software.
  • Jadx - Command line and GUI tools for producing Java source code from Android Dex and Apk files.
  • Java Decompilers - An online decompiler for Java and Android APKs.
  • JSDetox - A JavaScript malware analysis tool.
  • miasm - Reverse engineering framework in Python.
  • Objection - Runtime mobile exploration.
  • Online Assembler/Disassembler - Online wrappers around the Keystone and Capstone projects.
  • PEDA - Python Exploit Development Assistance for GDB.
  • PEfile - Python module to read and work with PE (Portable Executable) files.
  • Pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy.
  • radare2 - UNIX-like reverse engineering framework and command-line toolset.
  • Rizin - Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness.
  • Uncompyle - A Python 2.7 byte-code decompiler (.pyc)
  • WinDBG - Windows debugger distributed by Microsoft.
  • Z3 - A theorem prover from Microsoft Research.