An advanced Windows shell code loader and generator toolset featuring XOR encryption, debug protection, and GUI capabilities for penetration testing.
-
Updated
Dec 13, 2025 - C++
An advanced Windows shell code loader and generator toolset featuring XOR encryption, debug protection, and GUI capabilities for penetration testing.
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Public API, examples, documentation and issues for Binary Ninja
DIE engine
dynamic binary instrumentation, analysis, and patching framework
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
An open-source tool for efficiently parsing x64dbg trace files (.trace32 & .trace64).
一个自由强大跨平台的十六进制编辑器 / A free, powerful, cross-platform hex editor
Проект массового сканирования направленный на ускорение чтения структур файлов
A fast and accurate disassembler
Intermediate Representation for Binary analysis and transformation
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
Automated static analysis tools for binary programs
Pretty printer from GTIRB to assembly code
🔍 Powerful Windows COM interface extractor for developers and reverse engineers. Outputs C++-ready interface definitions with RVA offsets
Imports Reconstructor via indirect syscalls (Scylla rebuilt with SysCaller)
Signature maker plugin for IDA 9.x and 8.x
Add a description, image, and links to the binary-analysis topic page so that developers can more easily learn about it.
To associate your repository with the binary-analysis topic, visit your repo's landing page and select "manage topics."