本项目集成了全网优秀的逆向工具,包含.NET逆向工具,ARK工具,HEX工具,PE工具,安卓逆向工具,调试工具,监控工具,密码工具,网络工具。
重点提醒:本项目工具来源于互联网,是否含带木马及后门请自行甄别!
本项目所有内容,仅供学习和研究使用,请勿使用项目的技术手段用于非法用途。
- GitHub - dnSpy/dnSpy: .NET debugger and assembly editor
- GitHub - icsharpcode/ILSpy: .NET Decompiler with support for PDB generation
- dotPeek: Free .NET Decompiler & Assembly Browser by JetBrains
-
PCHunter
-
GitHub - ExeinfoASL/Exeinfo: exeinfo PE for Windows by A.S.L
-
PEiD
-
GitHub - horsicq/Detect-It-Easy: Program for determining types of files
- IDA Pro: Hex Rays – State-of-the-art binary code analysis solutions (hex-rays.com)
- GitHub - avast/retdec: RetDec is a retargetable machine-code decompiler based on LLVM
- GitHub - NationalSecurityAgency/ghidra: Ghidra is a software reverse engineering (SRE) framework
- GitHub - x64dbg/x64dbg: An open-source user mode debugger for Windows
- OllyDbg v1.10
- WinDbg - Windows drivers | Microsoft Learn
- Cheat Engine
- DebugView - Sysinternals | Microsoft Learn
-
MemMapView