x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

updated at May 12, 2024, 5:50 a.m.

C++

2,747 +3

43,283 +41

2,307 +0

GitHub
retdec by avast

RetDec is a retargetable machine-code decompiler based on LLVM.

updated at May 12, 2024, 5:37 a.m.

C++

240 +0

7,786 +14

928 +2

GitHub
veles by codilime

Binary data analysis and visualization tool

updated at May 4, 2024, 2:52 p.m.

C++

50 +0

1,054 +0

117 +0

GitHub