x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

created at April 11, 2015, 8:48 p.m.

C++

2,747 +1

43,110 +56

2,288 +9

GitHub
retdec by avast

RetDec is a retargetable machine-code decompiler based on LLVM.

created at Dec. 12, 2017, 9:04 a.m.

C++

240 +0

7,740 +12

923 +0

GitHub
veles by codilime

Binary data analysis and visualization tool

created at Jan. 12, 2017, 6:57 a.m.

C++

50 +0

1,051 +1

118 +0

GitHub