IDA Pro!

IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger that offers so many features it is hard to describe them all. Just grab an evaluation version http://hex-rays.com/products/ida/support/download.shtml
if you want a test drive. An executive summary http://hex-rays.com/products/ida/ida-executive.pdf
is provided for the non-technical user.

IDA Pro alternatives

  • Binary Ninja

  • Binary Ninja : A Reverse Engineering Platform

    tags: assembly hacking hex-editor powerpc reverse-engineering
  • x64_dbg

  • x64_dbg is a 32-bit and 64-bit assembler level debugger for Windows.

    tags: 64-bit-support debugger decompiling reverse-engineering static-analysis
  • OllyDbg

  • OllyDbg is a 32-bit assembler level analysing debugger. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable.

    tags: assembler debugger reverse-engineering
  • GNU Project Debugger

  • GNU Project Debugger, or gdb, is a command-line, source-level debugger for programs that were written in C, C++, D, Objective-C, Fortran, Java, Pascal, assembly, Modula-2, or Ada and compiled for any of a number of different target architectures including x86, x86-64, IA-64, Alpha, ARM, Motorola 68000, MIPS, PowerPC, SPARC, and others. gdb supports hardware breakpoints, conditions, core dump analysis, expression evaluation, remote debugging, stepping into/out of code, disassembling, and, in some cases, reversible debugging. ยป

    tags: alpha arm assembly breakpoint coff
  • radare2

  • Radare project started as a forensics tool, a scriptable commandline hexadecimal editor able to open disk files, but later support for analyzing binaries, disassembling code, debugging programs, attaching to remote gdb servers, ...

    tags: analyzer debugger decompiling fix-vulnerabilities forensics
  • Immunity Debugger

  • Immunity Debugger is a powerful new way to write exploits, analyze malware, and reverse engineer binary files. It builds on a solid user interface with function graphing, the industrys first heap analysis tool built specifically for heap creation, and a large and well supported Python API for easy extensibility.

    tags: debugger reverse-engineering
  • HT editor

  • HT is a file editor/viewer/analyzer for executables. The goal is to combine the low-level functionality of a debugger and the usability of IDEs. We plan to implement all (hex-)editing features and support of the most important file formats.

    tags: Discontinued decompiling hacking hex-editor
  • Relyze

  • Relyze is an interactive software reverse engineering and analysis platform with the following main features:

    tags: arm decompiling reverse-engineering static-analysis x64
  • Bokken

  • Bokken is a GUI for the Pyew and Radare projects so it offers almost all the same features that Pyew has and and some of the Radare's ones. It's intended to be a basic disassembler, mainly, to analyze malware and vulnerabilities.

    tags: debugger decompiling reverse-engineering
  • WinDbg

  • WinDbg is a multipurposed debugger for Microsoft Windows, distributed on the web by Microsoft as part of the Debugging Tools for Windows. It can be used to debug user mode applications, drivers, and the operating system itself in kernel mode. It is a GUI application, but has little in common with the more well-known, but less powerful, Visual Studio Debugger.

    tags: debugger
  • Panopticon

  • Panopticon is a cross platform disassembler for reverse engineering written in Rust. It has functions for disassembling, analysing decompiling and patching binaries for various platforms and instruction sets.

    tags: decompiling flow-graphs ida-pro
  • Hiew

  • Hiew (short for Hackers view) is a popular console hex editor for DOS and Windows written by Eugene Suslikov (sen). Amongst its feature set is its ability to view files in text, hex and disassembly mode. The program is particularly useful for editing executable files such as COFF, PE or ELF executable files.

    tags: binary console cracking decode decompiling