ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at May 19, 2024, 2:26 a.m.

Java

1,026 +3

48,046 +100

5,564 +8

GitHub
bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

updated at May 18, 2024, 6:22 a.m.

Java

377 +0

14,380 +10

1,131 +1

GitHub
PortEx by katjahahn

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

updated at May 16, 2024, 7:57 p.m.

Java

43 +0

487 +0

95 +0

GitHub
binnavi by google

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

updated at May 15, 2024, 11:26 p.m.

Java

221 +0

2,863 +1

452 +0

GitHub