Decompiler
Discover products tagged with #Decompiler

IDA
IDA is a powerful disassembler and debugger software used for reverse engineering and malware analysis.

Decompiler.com
Decompiler.com is a software tool for reverse engineering compiled programs. It allows users to decompile and analyze executable files to understand their inner workings.

Snowman C++ Decompiler
Snowman is a powerful C++ decompiler that helps in reverse engineering and analyzing compiled C++ code.

EDB (Evan's Debugger)
EDB is a debugger for Linux that focuses on binary code analysis.

CFF Explorer Suite
CFF Explorer Suite is a multipurpose PE (portable executable) file editor. It can be used for reverse engineering, malware analysis, and software debugging.
Hex Editor Neo
Hex Editor Neo is a binary files editing software utility for Windows. It allows users to view, modify, analyze, insert, and delete binary data.

rr
rr is a lightweight tool for recording and replaying execution of applications on Linux. It is particularly useful for debugging hard-to-reproduce software defects.

Java Class File Editor
A tool for viewing and editing Java class files directly.

dnSpy
dnSpy is a .NET debugger and assembly editor.

Java Decompiler
Java Decompiler is a tool to decompile and analyze Java bytecode.

WinDbg
WinDbg is a powerful debugger for Windows that is provided by Microsoft. It is commonly used by developers for debugging kernel-mode and user-mode code.

Telerik JustDecompile
Telerik JustDecompile is a free .NET decompiler that helps you recover lost source code or peer into assemblies.
Okteta
Okteta is a simple editor for the raw data of files. It is designed for use in situations where the full-blown hex editor would be slow and overkill.

GNU Project Debugger
The GNU Project Debugger, commonly known as GDB, is a powerful debugger for C, C++, and other programming languages. It allows developers to inspect what the program is doing at a specific moment and helps with troubleshooting and fixing bugs.

PE Explorer
PE Explorer is a feature-packed tool for inspecting and editing Windows executable files. It allows users to view, edit, and analyze the internal structure of PE files, making it a valuable resource for software developers and security professionals.

Binary Ninja
Binary Ninja is a reverse engineering platform. It offers advanced binary analysis and reverse engineering tools.

WinHex
WinHex is a universal hexadecimal editor and disk editor useful in computer forensics, data recovery, and low-level data processing. It can be used for various tasks such as data analysis, editing, recovery, and more.

ILSpy
ILSpy is an open-source .NET assembly browser and decompiler.

Hex Fiend
Hex Fiend is a fast and clever hex editor for macOS. It allows you to view and edit binary data in multiple formats.

HxD
HxD is a free hex editor that allows you to view and edit hexadecimal data and binary files.

MadEdit
MadEdit is an open-source text editor written in C++ and wxWidgets, designed for code editing and text processing.

XVI32
XVI32 is a freeware hex editor running under Windows. It can open files larger than 4 GiB and allows you to edit, copy, cut, paste, insert, and delete hex, print customizable hex dumps, and export to RTF or HTML for publishing.

CFR
CFR is a comprehensive software solution for managing regulatory compliance.

dotPeek
dotPeek is a free .NET decompiler and assembly browser by JetBrains.

Resource Hacker
Resource Hacker is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit Windows executables and resource files.
MSIL Disassembler
MSIL Disassembler is a tool provided by Microsoft for disassembling managed code into Intermediate Language (IL). It helps in understanding how .NET applications work at a lower level.

RemedyBG

Hexalinq Binary Workbench

EDB Debugger

Data Display Debugger

X64dbg

OllyDbg

pestudio

Dependencies

Dependency Walker

radare

PE-bear
