Trending repositories for topic disassembler
Ghidra is a software reverse engineering (SRE) framework
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Program for determining types of files for Windows, Linux and MacOS.
UNIX-like reverse engineering framework and command-line toolset
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriC...
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
Fast and lightweight x86/x86-64 disassembler and code generation library
SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.
SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.
Advanced Game Hacking Library for C, Modern C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cross Platform) (x86/x64) (DLL/SO Injection) (Internal/External) ...
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
Program for determining types of files for Windows, Linux and MacOS.
Ghidra is a software reverse engineering (SRE) framework
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriC...
UNIX-like reverse engineering framework and command-line toolset
Fast and lightweight x86/x86-64 disassembler and code generation library
Ghidra is a software reverse engineering (SRE) framework
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Program for determining types of files for Windows, Linux and MacOS.
UNIX-like reverse engineering framework and command-line toolset
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriC...
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
Heimdall is an advanced EVM smart contract toolkit specializing in bytecode analysis and extracting information from unverified contracts.
Fast and lightweight x86/x86-64 disassembler and code generation library
Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for Rust, .NET, Java, Python, Lua
GSC decompilers, compilers, injectors, pool dumpers, debuggers and some other stuff
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
Program for determining types of files for Windows, Linux and MacOS.
set of single-header libraries for C/C++. The code is far from finished but some parts are quite usable.
Heimdall is an advanced EVM smart contract toolkit specializing in bytecode analysis and extracting information from unverified contracts.
Ghidra is a software reverse engineering (SRE) framework
SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.
Ghidra is a software reverse engineering (SRE) framework
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Program for determining types of files for Windows, Linux and MacOS.
UNIX-like reverse engineering framework and command-line toolset
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriC...
Fast and lightweight x86/x86-64 disassembler and code generation library
Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for Rust, .NET, Java, Python, Lua
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Advanced Game Hacking Library for C, Modern C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cross Platform) (x86/x64) (DLL/SO Injection) (Internal/External) ...
A library for creating, reading and editing PE files and .NET modules.
GSC decompilers, compilers, injectors, pool dumpers, debuggers and some other stuff
A set of plugins for Ghidra and x64Dbg synchronization. A faster, more flexible ret-sync.
ASM2HEX 是一款功能强大的汇编语言与十六进制机器码相互转换工具。它提供了一个直观的图形界面,让用户可以轻松地在汇编指令和对应的机器码之间进行转换。无论你是处理 ARM64、ARM 还是 Thumb 指令集,ASM2HEX 都能提供准确可靠的转换结果。ASM2HEX is a powerful tool for bidirectional conversion between assembly...
A Symbolic Ethereum Virtual Machine (EVM) bytecode interpreter, parser and decompiler, along with several other utils for programmatically extracting information from EVM bytecode.
A lightweight ethereum evm bytecode instruction registry, disassembler and evmcode manipulation library
Classic Mac OS resource fork and application disassembler, with reverse-engineering tools for specific applications
Program for determining types of files for Windows, Linux and MacOS.
Advanced Game Hacking Library for C, Modern C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cross Platform) (x86/x64) (DLL/SO Injection) (Internal/External) ...
ASM2HEX 是一款功能强大的汇编语言与十六进制机器码相互转换工具。它提供了一个直观的图形界面,让用户可以轻松地在汇编指令和对应的机器码之间进行转换。无论你是处理 ARM64、ARM 还是 Thumb 指令集,ASM2HEX 都能提供准确可靠的转换结果。ASM2HEX is a powerful tool for bidirectional conversion between assembly...
GNU/Binutils WebAssembly Build: Unleashing binary operations for the browser and node, with Assembler / Disassembler online.
A set of plugins for Ghidra and x64Dbg synchronization. A faster, more flexible ret-sync.
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Ghidra is a software reverse engineering (SRE) framework
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Program for determining types of files for Windows, Linux and MacOS.
UNIX-like reverse engineering framework and command-line toolset
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriC...
Fast and lightweight x86/x86-64 disassembler and code generation library
Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for Rust, .NET, Java, Python, Lua
Advanced Game Hacking Library for C, Modern C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cross Platform) (x86/x64) (DLL/SO Injection) (Internal/External) ...
Heimdall is an advanced EVM smart contract toolkit specializing in bytecode analysis and extracting information from unverified contracts.
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
GSC decompilers, compilers, injectors, pool dumpers, debuggers and some other stuff
A Symbolic Ethereum Virtual Machine (EVM) bytecode interpreter, parser and decompiler, along with several other utils for programmatically extracting information from EVM bytecode.
🎮 CHIP-8 / S-CHIP / XO-CHIP tui toolkit featuring a virtual machine, debugger, and disassembler
Advanced Game Hacking Library for C, Modern C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cross Platform) (x86/x64) (DLL/SO Injection) (Internal/External) ...
Classic Mac OS resource fork and application disassembler, with reverse-engineering tools for specific applications