ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at May 5, 2024, 3:26 a.m.

Java

1,021 +3

47,814 +102

5,542 +3

GitHub
bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

updated at May 4, 2024, 6:07 p.m.

Java

377 +0

14,353 +9

1,130 +3

GitHub
binnavi by google

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

updated at May 2, 2024, 6:44 a.m.

Java

221 +0

2,861 +2

452 +0

GitHub
PortEx by katjahahn

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

updated at April 24, 2024, 5:24 p.m.

Java

43 +0

487 +0

95 +0

GitHub