RE
Hexrays Toolbox - Find code patterns within the Hexrays ctree
BinAbsInspector: Vulnerability Scanner for Binaries
An extensively configurable tool providing a summary of the changes between two files or directories, ignoring all the fluff you don't care about.
Simple tool that allows you to have multiple Just-In-Time debuggers at once.
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Sample extensions, scripts, and API uses for WinDbg.
A C compiler targeting an artistically pleasing nightmare for reverse engineers
A plugin to introduce interactive symbols into your debugger from your decompiler
Recognize cpu instructions in an arbitrary binary file
A Binary Ninja plugin for vulnerability research.
A binary ninja plugin that finds format string vulnerabilities
Framework for Automating Fuzzable Target Discovery with Static Analysis.
Code Coverage Exploration Plugin for Ghidra
Unofficial revival of the well known .NET debugger and assembly editor, dnSpy
Procscan is a quick and dirty python script used to look for potentially dangerous api call patterns in a Procmon PML file.
Python Command-Line Ghidra Binary Diffing Engine
A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can be included in 3rd party applications.
A dynamic analysis framework for WebAssembly programs.
Javascript library for modifying WebAssembly binaries quickly and memory efficiently
Browser extension for hacking WebAssembly games a la Cheat Engine
Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.
A native, user-mode, multi-process, graphical debugger.
A tool for matching and diffing source codes directly against binaries.
Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.