15-05-2019, 10:19 AM
(آخر تعديل لهذه المشاركة : 03-09-2019, 09:08 PM بواسطة Gu-sung18.
تعديل السبب: تعديل الروابط
)
Disassemblers, debuggers, and other static and dynamic analysis tools.
https://github.com/angr/angr
- Platform-agnostic binary analysis framework developed at UCSB's Seclab.https://github.com/bwall/bamfdetect
- Identifies and extracts information from bots and other malware.https://github.com/BinaryAnalysisPlatform/bap
- Multiplatform and open source (MIT) binary analysis framework developed at CMU's Cylab.https://github.com/programa-stic/barf-project
- Multiplatform, open source Binary Analysis and Reverse engineering Framework.https://github.com/google/binnavi
- Binary analysis IDE for reverse engineering based on graph visualization.https://binary.ninja/Binary ninja
- A reversing engineering platform that is an alternative to IDA.https://github.com/devttys0/binwalk
- Firmware analysis tool.https://github.com/aquynh/capstone
- Disassembly framework for binary analysis and reversing, with support for many architectures and bindings in several languages.https://github.com/hugsy/codebro
- Web based code browser using clang to provide basic code analysis.https://github.com/radareorg/cutter
- GUI for Radare2.https://github.com/sycurelab/DECAF
DECAF (Dynamic Executable Code Analysis Framework)
- A binary analysis platform based on QEMU. DroidScope is now an extension to DECAF.https://github.com/0xd4d/dnSpy
- .NET assembly editor, decompiler and debugger.https://www.jetbrains.com/decompiler/dotPeek
- Free .NET Decompiler and Assembly Browser.http://codef00.com/projects#debugger
Evan's Debugger (EDB)
- A modular debugger with a Qt GUI.https://github.com/rabbitstack/fibratus
- Tool for exploration and tracing of the Windows kernel.https://www.mcafee.com/us/downloads/free-tools/fport.aspx
- Reports open TCP/IP and UDP ports in a live system and maps them to the owning application.http://www.sourceware.org/gdb/GDB
- The GNU debugger.https://github.com/hugsy/gef
- GDB Enhanced Features, for exploiters and reverse engineers.https://github.com/NationalSecurityAgency/ghidra
- A software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate.https://github.com/codypierce/hackers-grep
- A utility to search for strings in PE executables including imports, exports, and debug symbols.https://www.hopperapp.com/Hopper
- The macOS and Linux Disassembler.https://www.hex-rays.com/products/ida/index.shtml
- IDA Pro Windows disassembler and debugger, with a free evaluation version https://github.com/crypto2011/IDR
- Interactive Delphi Reconstructor is a decompiler of Delphi executable files and dynamic libraries.http://debugger.immunityinc.com/Immunity Debugger
- Debugger for malware analysis and more, with a Python API.http://ilspy.net/ILSpy
- ILSpy is the open-source .NET assembly browser and decompiler.http://kaitai.io/Kaitai Struct
- DSL for file formats / network protocols / data structures reverse engineering and dissection, with code generation for C++, C#, Java, JavaScript, Perl, PHP, Python, Ruby.https://lief.quarkslab.com/LIEF
- LIEF provides a cross-platform library to parse, modify and abstract ELF, PE and MachO formats.http://ltrace.org/ltrace
- Dynamic analysis for Linux executables.https://github.com/phdphuc/mac-a-mal
- An automated framework for mac malware hunting.https://en.wikipedia.org/wiki/Objdump
- Part of GNU binutils, for static analysis of Linux binaries.http://www.ollydbg.de/OllyDbg
- An assembly-level debugger for Windows executables.https://github.com/moyix/panda
- Platform for Architecture-Neutral Dynamic Analysis.https://github.com/longld/pedaPEDA
- Python Exploit Development Assistance for GDB, an enhanced display with added commands.https://winitor.com/pestudio
- Perform static analysis of Windows executables.https://github.com/cmu-sei/pharos
- The Pharos binary analysis framework can be used to perform automated static analysis of binaries.https://github.com/plasma-disassembler/plasma
- Interactive disassembler for x86/ARM/MIPS.https://www.mzrst.com/
- A Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more detail.https://docs.microsoft.com/en-us/sysinternals/downloads/process-explorer
Process Explorer Advanced task manager for Windows.http://processhacker.sourceforge.net/Process Hacker
- Tool that monitors system resources.https://docs.microsoft.com/en-us/sysinternals/downloads/procmon
Process Monitor - Advanced monitoring tool for Windows programs.https://docs.microsoft.com/en-us/sysinternals/downloads/pstools
- Windows command-line tools that help manage and investigate live systems.https://github.com/joxeankoret/pyew
- Python tool for malware analysis.https://github.com/Cisco-Talos/pyrebox
- Python scriptable reverse engineering sandbox by the Talos team at Cisco.https://github.com/ispras/qemu/releases/QKD
- QEMU with embedded WinDbg server for stealth debugging.http://www.radare.org/r/Radare2
- Reverse engineering framework, with debugger support.https://sourceforge.net/projects/regshot
- Registry compare utility that compares snapshots.https://retdec.com/RetDec
- Retargetable machine-code decompiler with an https://retdec.com/decompilation/online decompilation service
and https://retdec.com/api/API
that you can use in your tools.https://github.com/Cisco-Talos/ROPMEMU
- A framework to analyze, dissect and decompile complex code-reuse attacks.https://github.com/pidydx/SMRT
- Sublime Malware Research Tool, a plugin for Sublime 3 to aid with malware analyis.https://sourceforge.net/projects/strace/strace
- Dynamic analysis for Linux executables.https://triton.quarkslab.com/Triton
- A dynamic binary analysis (DBA) framework.https://github.com/vmt/udis86
- Disassembler library and tool for x86 and x86_64.https://github.com/vivisect/vivisect
- Python tool for malware analysis.https://developer.microsoft.com/en-us/windows/hardware/download-windbg
- multipurpose debugger for the Microsoft Windows computer operating system, used to debug user mode applications, device drivers, and the kernel-mode memory dumps.https://github.com/x64dbg/X64dbg
- An open-source x64/x32 debugger for windows.