All Projects → Die Engine → Similar Projects or Alternatives

868 Open source projects that are alternatives of or similar to Die Engine

Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+360.19%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+113.73%)
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-70.68%)
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Stars: ✭ 262 (-59.57%)
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (+60.8%)
Lief
Authors
Stars: ✭ 2,730 (+321.3%)
Dithumb
Minimal ARM/Thumb linear sweep disassembler similar to objdump
Stars: ✭ 5 (-99.23%)
Mutual labels:  disassembler, elf, reverse-engineering
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (-51.08%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+2278.4%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-70.06%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-56.02%)
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (-42.59%)
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (-49.85%)
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+198.46%)
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (-8.8%)
Medusa
An open source interactive disassembler
Stars: ✭ 946 (+45.99%)
Peasauce
Peasauce Interactive Disassembler
Stars: ✭ 33 (-94.91%)
Pince
A reverse engineering tool that'll supply the place of Cheat Engine for linux
Stars: ✭ 987 (+52.31%)
Bin2llvm
A binary to LLVM translator
Stars: ✭ 108 (-83.33%)
Panopticon
A libre cross-platform disassembler.
Stars: ✭ 1,376 (+112.35%)
Imhex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Stars: ✭ 11,744 (+1712.35%)
Mgbdis
Game Boy ROM disassembler with RGBDS compatible output
Stars: ✭ 131 (-79.78%)
Holodec
Decompiler for x86 and x86-64 ELF binaries
Stars: ✭ 195 (-69.91%)
Mutual labels:  disassembler, elf
Miasm
Reverse engineering framework in Python
Stars: ✭ 2,649 (+308.8%)
Fhex
A Full-Featured HexEditor compatible with Linux/Windows/MacOS
Stars: ✭ 225 (-65.28%)
Binja4J
No description or website provided.
Stars: ✭ 14 (-97.84%)
Reko
Reko is a binary decompiler.
Stars: ✭ 942 (+45.37%)
Befa Library
High-level library for executable binary file analysis
Stars: ✭ 12 (-98.15%)
Mutual labels:  disassembler, binary-analysis
Ret Sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Stars: ✭ 896 (+38.27%)
Xpeviewer
PE file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 144 (-77.78%)
Android Disassembler
Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based disassembler application on android. 안드로이드 NDK 공유 라이브러리, Windows 바이너리, etc,... 리버싱 앱
Stars: ✭ 250 (-61.42%)
Mutual labels:  disassembler, elf
BEFA-Library
High-level library for executable binary file analysis
Stars: ✭ 14 (-97.84%)
Mutual labels:  disassembler, binary-analysis
instrumentation
Assorted pintools
Stars: ✭ 24 (-96.3%)
X64dbg
An open-source x64/x32 debugger for windows.
Stars: ✭ 37,825 (+5737.19%)
Capstone
Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.
Stars: ✭ 5,374 (+729.32%)
Xelfviewer
ELF file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 279 (-56.94%)
Mutual labels:  elf, reverse-engineering
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-53.4%)
Vmlinux To Elf
A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)
Stars: ✭ 317 (-51.08%)
Mutual labels:  elf, reverse-engineering
sleigh
Unofficial CMake build for Ghidra SLEIGH
Stars: ✭ 54 (-91.67%)
Mutual labels:  disassembler, binary-analysis
PEiD
Yet another implementation of PEiD with yara
Stars: ✭ 12 (-98.15%)
Mutual labels:  binary-analysis, yara
binary-decompilation
Extracting high level semantic information from binary code
Stars: ✭ 55 (-91.51%)
Ghidra
Ghidra is a software reverse engineering (SRE) framework
Stars: ✭ 30,371 (+4586.88%)
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (-56.79%)
Mutual labels:  yara, reverse-engineering
Avatar2
Python core of avatar²
Stars: ✭ 334 (-48.46%)
Falcon
Binary Analysis Framework in Rust
Stars: ✭ 307 (-52.62%)
Plasma
Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.
Stars: ✭ 2,956 (+356.17%)
Decomp
Components of a decompilation pipeline.
Stars: ✭ 343 (-47.07%)
Beaengine
BeaEngine disasm project
Stars: ✭ 342 (-47.22%)
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (-3.24%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-50.31%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (-36.73%)
Security Notes
📓 Some security related notes
Stars: ✭ 422 (-34.88%)
Scratchabit
Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
Stars: ✭ 369 (-43.06%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (-34.88%)
Dji Firmware Tools
Tools for handling firmwares of DJI products, with focus on quadcopters.
Stars: ✭ 424 (-34.57%)
Mutual labels:  elf, reverse-engineering
Dissection
The dissection of a simple "hello world" ELF binary.
Stars: ✭ 427 (-34.1%)
Mutual labels:  elf, binary-analysis
Vivisect
Stars: ✭ 672 (+3.7%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-49.54%)
Mutual labels:  binary-analysis, yara
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+544.75%)
Binaryninja Api
Public API, examples, documentation and issues for Binary Ninja
Stars: ✭ 437 (-32.56%)
1-60 of 868 similar projects