All Projects → Radare2 → Similar Projects or Alternatives

5179 Open source projects that are alternatives of or similar to Radare2

rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-99.59%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-98.15%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-98.74%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (-80.65%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (-97.26%)
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Stars: ✭ 262 (-98.3%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-99.93%)
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (-93.24%)
X64dbg
An open-source x64/x32 debugger for windows.
Stars: ✭ 37,825 (+145.43%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-98.46%)
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (-97.89%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (-72.89%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-98.04%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-98.81%)
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-98.77%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (-97.34%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (-91.01%)
Lief
Authors
Stars: ✭ 2,730 (-82.29%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-97.91%)
Die Engine
DIE engine
Stars: ✭ 648 (-95.8%)
Miasm
Reverse engineering framework in Python
Stars: ✭ 2,649 (-82.81%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-99.7%)
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-99.64%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-99.6%)
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (-91.69%)
Arcore Patch
Attempt to get ARCore Preview 2 running on unsupported devices
Stars: ✭ 74 (-99.52%)
Mutual labels:  radare2, reverse-engineering
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-99.4%)
Panopticon
A libre cross-platform disassembler.
Stars: ✭ 1,376 (-91.07%)
Pince
A reverse engineering tool that'll supply the place of Cheat Engine for linux
Stars: ✭ 987 (-93.6%)
Peasauce
Peasauce Interactive Disassembler
Stars: ✭ 33 (-99.79%)
Pharos
Automated static analysis tools for binary programs
Stars: ✭ 955 (-93.8%)
R2m2
radare2 + miasm2 = ♥
Stars: ✭ 86 (-99.44%)
Mutual labels:  radare2, reverse-engineering
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (-91.77%)
Mutual labels:  forensics, reverse-engineering
Whatpulse
WhatPulse reverse engineered
Stars: ✭ 30 (-99.81%)
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-99.3%)
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-99.3%)
Mutual labels:  malware-analysis, forensics
Bin2llvm
A binary to LLVM translator
Stars: ✭ 108 (-99.3%)
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (-88.01%)
Mutual labels:  malware-analysis, forensics
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (-87.15%)
Fhex
A Full-Featured HexEditor compatible with Linux/Windows/MacOS
Stars: ✭ 225 (-98.54%)
Iaito
This project has been moved to:
Stars: ✭ 1,516 (-90.16%)
Mutual labels:  radare2, reverse-engineering
Imhex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Stars: ✭ 11,744 (-23.8%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-99.18%)
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (-99.18%)
Medusa
An open source interactive disassembler
Stars: ✭ 946 (-93.86%)
Reversing List
Reversing list
Stars: ✭ 106 (-99.31%)
Mutual labels:  radare2, reverse-engineering
Sojobo
A binary analysis framework
Stars: ✭ 116 (-99.25%)
Dnspy.extension.holly
A dnSpy extension to aid reversing of obfuscated assemblies
Stars: ✭ 127 (-99.18%)
Mgbdis
Game Boy ROM disassembler with RGBDS compatible output
Stars: ✭ 131 (-99.15%)
Xpeviewer
PE file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 144 (-99.07%)
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Stars: ✭ 141 (-99.09%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-99.05%)
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (-87.45%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (-86.85%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (-86.28%)
Mutual labels:  hacktoberfest, malware-analysis
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (-99.05%)
Joincap
Merge multiple pcap files together, gracefully.
Stars: ✭ 159 (-98.97%)
Mutual labels:  commandline, forensics
Comfy Table
🔶 Build beautiful terminal tables with automatic content wrapping
Stars: ✭ 156 (-98.99%)
Mutual labels:  commandline, hacktoberfest
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-98.96%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-99.14%)
1-60 of 5179 similar projects