Software Alternatives & Reviews

Reverse engineering tools review

ExEinfo PE YARA IDA Ghidra .NET Reflector dnSpy JEB
  1. Detect It Easy - Simple software to analyze a file, determine its type and packer

    #Security & Privacy #Software Development #Monitoring Tools

  2. Packer, compressor detector / unpack info / internal exe tools.

    #Security & Privacy #Software Engineering #Software Development

  3. 3
    PID

    ProtectionID

    This product hasn't been added to SaaSHub yet
    Disassembler and decompiler IDR or Interactive Delphi Reconstructor is a tool meant only for application analysis in popular Delphi environment. It is a very useful tool comparing to e.g. IDA because it can analyze internal structures of Delphi application, has built-in form viewer, that allows for fast and easy finding of events assigned to controls on the form (e.g. button1.OnClick). IDR has vast databases of signatures of standard Delphi environment libraries in all available versions, so in output deadlisting we will see friendly function names.

  4. 4
    Yara is a popular tool that finds its use in helping researchers to classify and detect malware.
    Pricing:
    • Open Source
    YARA GUI is a Windows UI frontend for the popular binary pattern matching library and format called YARA.

    #Developer Tools #SRE #Software Development 3 social mentions

  5. 5

    IDA

    The best-of-breed binary code analysis tool, an indispensable item in the toolbox of world-class software analysts, reverse engineers, malware analyst and cybersecurity professionals.
    IDA that is Interactive DisAssembler in an undpisupted king among tools used in reverse engineering. IDA is a disassembler and debugger with built-in code analysis for over 60 types of processors. It has its own script language, large base of signatures of the most popular programming libraries as well as support for plug-ins that additionally enhance functionality e.g. by support for Python scripts.

    #IDE #Software Development #Decompiler 11 social mentions

  6. 6
    Software Reverse Engineering (SRE) Framework
    Pricing:
    • Open Source
    It may not be entirely up to the functionality of HexRays at the moment (remember that Ghidra is a new project), but tools such as decompilers require a lot of work and it is rare to see a new product that someone offers for free.

    #Developer Tools #Software Development #SRE 64 social mentions

  7. .
    Debugger for .NET Framework applications. It is quite a robust tool, but sometimes invaluable. It looks a bit like Visual Studio built-in debugger, I'm mentioning it only because it is one of very few debuggers for .NET applications without access to source codes, there are also plugins for .NET Reflector for the purpose of debugging (Deblector plugin).

    #Decompiler #IDE #Software Development

  8. 8
    .NET assembly editor, decompiler, and debugger
    Reincarnation of the excellent dnSpy described above, made by a Polish guy ElektroKill. Updated libraries to support latest .NET versions, fixed bugs. Just download and test.

    #Decompiler #IDE #Software Development

  9. 9
    dSE

    dnSpyEx

    This product hasn't been added to SaaSHub yet
    Disassembler and decompiler IDR or Interactive Delphi Reconstructor is a tool meant only for application analysis in popular Delphi environment. It is a very useful tool comparing to e.g. IDA because it can analyze internal structures of Delphi application, has built-in form viewer, that allows for fast and easy finding of events assigned to controls on the form (e.g. button1.OnClick). IDR has vast databases of signatures of standard Delphi environment libraries in all available versions, so in output deadlisting we will see friendly function names.

  10. 10

    JEB

    JEB is an Android application decompiling tool that allows you to inspect and modify APKs.

    #Development #Tool #IDE

  11. Yet another fast Java decompiler
    JD-GUI or Java Decompiler is a decompiler for Java applications, hence its name. It allows for viewing of compiled units code*.class or whole *.jar bundles.

    #Decompiler #IDE #Development

  12. Free. For everyone. Forever. With an open source decompilation engine

    #Decompiler #IDE #Software Development

  13. 13
    ReFox XI, FoxPro code protection, compression and recovery.
    Decompiler for applications created with database programming environment Visual FoxPro from Microsoft. This is a very niche solution for equally niche environment, but there are no alternative solutions that would allow for analysis of those application and those that do exist have been discontinued and don't support latest versions of VFP applications. ReFox allows for decompiling of classes, viewing forms and built-in data.

    #Developer Tools #SRE #Decompiler

  14. VB Decompiler Perfect source code recovery solution for Visual Basic 5.0/6.0 applications and fast disassembler for Visual Studio .NET compiled apps
    Applications created with Visual Basic 5 and 6 are all in the past now. However, internal structure of code based on P-Code was a cradle for .NET technology and from the very beginning it's been causing problems with code analyze, as there were no dedicated tool for its analyze. We can say that VB Decompiler was created a bit too late for the market's needs, but is irreplaceable when analyzing Visual Basic applications (EXE, DLL as well as OCX controls) compiled to P-Code (Visual Basic also allowed from compiling to x86 code).

    #Developer Tools #SRE #Decompiler

  15. 15
    IDR

    IDR

    This product hasn't been added to SaaSHub yet
    Disassembler and decompiler IDR or Interactive Delphi Reconstructor is a tool meant only for application analysis in popular Delphi environment. It is a very useful tool comparing to e.g. IDA because it can analyze internal structures of Delphi application, has built-in form viewer, that allows for fast and easy finding of events assigned to controls on the form (e.g. button1.OnClick). IDR has vast databases of signatures of standard Delphi environment libraries in all available versions, so in output deadlisting we will see friendly function names.

  16. 16
    OllyDbg is a 32-bit assembler level analysing debugger.
    Popularity of OllyDbg is obvious with the fact, that no other debugger, including legendary SoftICE system debugger has had so many plugins and modified versions like OllyDbg. It is interesting that a special version OllyDbg was created under the name of Immunity Debugger with built-in Python script support, meant for analyzing malware and creating exploits

    #IDE #Software Development #OS & Utilities 1 social mentions

  17. 17
    X64dbg is a debugging software that can debug x64 and x32 applications.
    Number of supported features is really impressing, plugins, built-in scripting language, Yara signatures scanning, built-in decompiler and many more. And it's development is very active. Taking the fact that 64 bit OllyDbg never left the development stage, x64dbg has become de facto standard debugger for 64 bit applications.

    #OS & Utilities #IDE #Software Development

  18. 18
    DIL

    DILE

    This product hasn't been added to SaaSHub yet
    Disassembler and decompiler IDR or Interactive Delphi Reconstructor is a tool meant only for application analysis in popular Delphi environment. It is a very useful tool comparing to e.g. IDA because it can analyze internal structures of Delphi application, has built-in form viewer, that allows for fast and easy finding of events assigned to controls on the form (e.g. button1.OnClick). IDR has vast databases of signatures of standard Delphi environment libraries in all available versions, so in output deadlisting we will see friendly function names.

  19. 19
    Hiew (short for Hackers view) is a popular console hex editor for DOS and Windows written by Eugene...
    Thanks to HIEW, we are able not only to edit binary file data but if that is an application, also its code. Built-in disassembler allows for navigation over the code and its functions as well as to easily modify existing instructions with the help of built-in assembler, which means that you don't have to know hex codes by heart. Instead, it is enough to write e.g. mov eax,edx and HIEW will automatically compile that instruction and insert it into binary file.

    #IDE #Software Development #Text Editors

  20. Hex Workshop: Hex Editor, Sector Editor, Base Converter and Hex Calculator for Windows

    #IDE #Software Development #Tool

  21. 21

    HxD

    HxD is a carefully designed and fast hex editor which, additionally to raw disk editing and...

    #IDE #Software Development #Decompiler 64 social mentions

  22. Resource Hacker FX is an improved ...

    #IDE #Software Development #Developer Tools

  23. Resource Editor: modify EXE file's resources, change Icons inside EXE, DLL, MUN. View, search, extract, replace, edit, add and delete the embedded resources of executable program files.
    Pricing:
    • Paid
    • Free Trial
    • $49.95 / Annually (1 User)
    Excellent resource editor from the creators of PE Explorer. It contains built-in unpackers, e.g. for UPX or FSG compressor, resource edition can be also done with use of friendly wizards. Resource Tuner has also built-in scanner that allows for scanning of any given catalogue for resources of a specific type.

    #IDE #Software Development #Resource Editor

  24. 24
    PE-bear is a reversing tool for PE files.
    Pricing:
    • Open Source

    #IDE #Software Development #Developer Tools

  25. pestudio is a tool allowing to statically analyze malicious files.

    #Software Development #IDE #Decompiler

  26. PEAnatomist is a tool allowing to view internal structures and statically analyze EXE DLL SYS OBJ LIB files

    #Developer Tools #SRE #Software Development

  27. 27
    Recaf is a modern java bytecode editor using Objectweb's ASM and JavaFX.
    Pricing:
    • Open Source
    Recaf is an open-source Java bytecode editor that simplifies the process of editing compiled Java applications.

    #Developer Tools #SRE #Java

  28. dirtyJOE - Java Overall Editor - homepage of binary java class file editor
    Advanced editor for compiled Java files. Unique tool, developed by Polish author, for code modifying, with built-in disassembler and assembler, this editor allows also for modifying all structures within compiled *.class files. dirtyJOE is useful when we want to modify protected files (after using obfuscator for Java), when traditional methods of decompilation, modification and recompilation fail, dirtyJOE proves irreplaceable.

    #Developer Tools #SRE #IDEs And Text Editors

  29. Universal Extractor is a program designed to decompress and extract files from any type of archive or installer, such as ZIP or RAR files, self-extracting EXE ...

    #Archiver #Archive Manager #Data Compression

  30. MultiExtractor - Extract picture (JPG, PNG, GIF, BMP, ICO.

    #Software Development #IDE #Developer Tools

  31. Speed up application deployment and migration with VMware ThinApp, an agentless application virtualization solution. Learn how it works.

    #Monitoring Tools #Email Marketing #Cloud Storage

  32. Sandboxie is a program for Windows that is designed to allow the user to isolate individual programs on the hard drive.
    Sandboxie is a sandbox-based isolation software for 32 and 64-bit Windows NT-based operating systems. It is being developed by David Xanatos since it became open source, before that it was developed by Sophos (which acquired it from Invincea, which acquired it earlier from the original author Ronen Tzur). It creates a sandbox-like isolated operating environment in which applications can be run or installed without permanently modifying the local or mapped drive. An isolated virtual environment allows controlled testing of untrusted programs and web surfing.

    #Monitoring Tools #Email Marketing #Cloud Storage

  33. Sandboxie is a sandbox-based isolation software for 32- and 64-bit Windows NT-based operating systems.
    Pricing:
    • Open Source

    #Developer Tools #Software Engineering #SRE 18 social mentions

Discuss: Reverse engineering tools review

Log in or Post with