PortEx by katjahahn

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

updated at April 24, 2024, 5:24 p.m.

Java

43 +0

487 -1

95 +0

GitHub
binnavi by google

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

updated at April 28, 2024, 8:15 a.m.

Java

221 +0

2,859 -1

452 -1

GitHub
ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at April 28, 2024, 1:19 p.m.

Java

1,018 +1

47,712 +175

5,539 +6

GitHub
bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

updated at April 28, 2024, 2:45 p.m.

Java

377 +0

14,344 +14

1,127 +3

GitHub