This is an umbrella group for any decompiler, disassembler or any similar program.


Tool count: 42

BlackArch reversing
Name Version Description Homepage
android-apktool 2.7.0 A tool for reverse engineering Android apk files.
apkstudio 100.9e114ca An IDE for decompiling/editing & then recompiling of android application binaries.
binaryninja-demo 4.0.4911 A new kind of reversing platform (demo version).
capstone 5.0.1 Lightweight multi-platform, multi-architecture disassembly framework
ctypes-sh 158.b79e401 Allows you to call routines in shared libraries from within bash.
elidecode 48.38fa5ba A tool to decode obfuscated shellcodes using the unicorn-engine for the emulation and the capstone-engine to print the asm code.
flasm 1.62 Disassembler tool for SWF bytecode
frida 12.6.8 Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
frida-extract 13.abb3f14 Frida.re based RunPE (and MapViewOfSection) extraction tool.
ghidra 11.0.1 Software reverse engineering framework
gostringsr2 1.1.2 Extract strings from a Go binary using radare2.
hopper 5.14.0 Reverse engineering tool that lets you disassemble, decompile and debug your applications.
iaito 5.8.8 Qt and C++ GUI for radare2 reverse engineering framework
ida-free 8.3 Freeware version of the world's smartest and most feature-full disassembler.
innounp 0.50 Inno Setup Unpacker.
jad 1.5.8e Java decompiler
javasnoop 1.1 A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer
jeb-android 3.7.0.201909272058 Android decompiler.
jeb-arm 3.7.0.201909272058 Arm decompiler.
jeb-intel 3.7.0.201909272058 Intel decompiler.
jeb-mips 3.7.0.201909272058 Mips decompiler.
jeb-webasm 3.7.0.201909272058 WebAssembly decompiler.
jwscan 7.874b3a5 Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe.
libc-database 45.69815cd Database of libc offsets to simplify exploitation.
malwasm 0.2 Offline debugger for malware's reverse engineering.
mikrotik-npk 11.d54e97c Python tools for manipulating Mikrotik NPK format.
netzob 1.0.2 An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols.
pintool 24.d538a79 This tool can be useful for solving some reversing challenges in CTFs events.
pintool2 5.1c1af91 Improved version of pintool.
python-capstone 5.0.1 Lightweight multi-platform, multi-architecture disassembly framework
python-frida 15.2.2 Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
python-jsbeautifier 1.15.1 JavaScript unobfuscator and beautifier
python2-frida 15.2.2 Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
r2ghidra 5.8.8 Deep ghidra decompiler integration for radare2 and iaito
radare2 5.8.8 Open-source tools to disasm, debug, analyze and manipulate binary files
radare2-keystone 781.8a2c686 Keystone assembler plugins for radare2.
rz-cutter 2.3.4 Qt and C++ GUI for rizin reverse engineering framework
rz-ghidra 0.7.0 Deep ghidra decompiler integration for rizin and rz-cutter
scanmem 0.17 Memory scanner designed to isolate the address of an arbitrary variable in an executing process
swfintruder 0.9.1 First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash.
syms2elf 12.329c2ce A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table.
udis86 1.7.2 A minimalistic disassembler library.