GDB |
|
GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes |
|
IDA Pro |
|
A powerful disassembler and a versatile debugger |
|
Radare2 |
|
A free/libre toolchain for easing several low level tasks like forensics, software reverse engineering, exploiting, debugging, ... |
|
Hopper |
|
Hopper Disassembler, the reverse engineering tool that lets you disassemble, decompile and debug your applications |
|
Strace |
|
strace is a diagnostic, debugging and instructional userspace utility for Linux |
|
ILSpy |
|
ILSpy is the open-source .NET assembly browser and decompiler |
|
Jpexs |
|
Opensource flash SWF decompiler and editor. Extract resources, convert SWF to FLA |
|
Uncompyle2 |
|
A Python 2.7 byte-code decompiler, written in Python 2.7 |
|
HxD |
|
Fast hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size |
|
Binwalk |
|
Firmware (and arbitrary file) analysis tool |
|
Foremost |
|
Finds stuff in binary files and recover it |
|
TrID |
|
Utility designed to identify file types from their binary signatures |
|
Grep (PNG offset) |
|
grep -oba PNG <binary file> |
|
Binwalk (Extract all) |
|
binwalk --dd='.*' <filename> |
|
JD-GUI |
|
Standalone graphical utility that displays Java source codes of “.class” files. Java class files. |
|
Dex2jar |
|
Android decompiler dex and class files from apk |
|
PE Explorer |
|
Open, view and edit a variety of different 32-bit Windows executable file types |
|
Qira |
|
Competitor to strace and gdb |
|
CFF Explorer |
|
Full support for PE32/64, process viewer, .NET, rebuilder, hex, import adder, signature scanner, signature manager, extension support, scripting, disassembler, dependency walker |
|
ResourcesExtract |
|
Small utility that scans dll/ocx/exe files and extract all resources (bitmaps, icons, cursors, AVI movies, HTML files, and more...) |
|
Androguard |
|
Full python tool to play with Android files DEX, ODEX and APK |
|
Apktool |
|
Reverse engineering Android apk files |
|
Binary Ninja |
|
A New Type of Reversing Platform |
|
Boomerang |
|
Decompiler x86 (IA-32 only), PPC, ST20 files like ELF, PE, DOS MZ, DOS/4GW LE, Mach-O to high-level language output C |
|
Ghidra |
|
A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission |
|
Autopsy |
|
Autopsy is the premier end-to-end open source digital forensics platform |
|
OneGadget |
|
The best tool for finding one gadget RCE in libc.so.6 |
|
Binutils |
|
This is in most linux distributions default, but still it's important to know the tools. So check out the link! This is etc where strings, objdump is from. |
|
Krakatau |
|
Java decompiler, assembler, and disassembler |
|
WinDbg |
|
The Windows Debugger (WinDbg) can be used to debug kernel-mode and user-mode code, analyze crash dumps, and examine the CPU registers while the code executes |
|
Xocopy |
|
xocopy is a program that can copy executables with execute, but no read permission. It has been tested on FreeBSD and Linux kernels 2.[246].x |
|
Xxxswf |
|
Python script for carving, scanning, compressing, decompressing and analyzing Flash SWF files. The script can be used on an individual SWF, single SWF or multiple SWFs embedded in a file stream. |
|
VirusTotal |
|
Analyze suspicious files and URLs to detect types of malware, automatically share them with the security community |
|
UPX |
|
UPX - the Ultimate Packer for eXecutables |
|
Pwninit |
|
pwninit - automate starting binary exploit challenges. |
|
GEF |
|
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers |
|
Patchelf |
|
A small utility to modify the dynamic linker and RPATH of ELF executables |
|
Checksec.sh |
|
Checksec is a bash script to check the properties of executables (like PIE, RELRO, Canaries, ASLR, Fortify Source) |
|
Cheat-engine |
|
Cheat Engine. A development environment focused on modding. Wont recommend it due to suspicious addsense usage but a good starting point for editing live memory space on windows. |
|