Skip to content

ret42/RE-Thing

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

97 Commits
 
 
 
 
 
 

Repository files navigation

List of tools

  • If you really needing help about building some projects, give me your discord on my youtube channel.
  • Just press CTRL + F and type keyword to be faster.
  • If you have any suggestions add me on discord.
  • Thanks to NotPrab for listing lot of Deobfuscator tools

  • Android / Java

    • Androguard - Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
    • apk2gold - CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!
    • apkSpy - Fork of jadx with support for editing and recompiling Java source, Inspired by dnSpy, but for Android Java instead of .NET.
    • Apktool - A tool for reverse engineering Android apk files.
    • BytecodeViewer An advanced yet user friendly Java Reverse Engineering suite.
    • ClassyShark - Android and Java bytecode viewer.
    • dex2jar - Tools to work with android .dex and java .class files.
    • Doldrums - A Flutter/Dart reverse engineering tool.
    • enjarify - Enjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.
    • jadx - Dex to Java decompiler.
    • JavaResolver - Java class file inspection library for .NET.
    • JD-Core - JD-Core is a JAVA decompiler written in JAVA.
    • JD-Eclipse - A Java Decompiler Eclipse plugin.
    • JD-Gui - A standalone Java Decompiler GUI.
    • Jeb - Android Dalvik, Intel x86, ARM, MIPS, RISC-V, S7 PLC, Java, WebAssembly & Ethereum Decompilers.
    • MTKClient - MTK reverse engineering and flash tool.
    • UNZIP - For flutter app/apk etc.. you can unzip the file and get the code with this cli unzip application.apk
  • Binary Analysis, Assembly explorer etc..

    • Angr - A powerful and user-friendly binary analysis platform!
    • APIMonitor - API Monitor is a free software that lets you monitor and control API calls made by applications and services. Its a powerful tool for seeing how applications and services work or for tracking down problems that you have in your own applications.
    • Barf - BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework.
    • Binary Ninja - Binary Analysis Framework.
    • CTF Import - Run basic functions from stripped binaries cross platform.
    • cutter - Free and Open Source Reverse Engineering Platform powered by rizin.
    • Frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
    • ghidra - Ghidra is a software reverse engineering (SRE) framework.
    • iced - Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for .NET, Rust, Python, JavaScript.
    • IDA - Powerful disassembler and a versatile debugger, and more.
    • Il2CppInspector - Powerful automated tool for reverse engineering Unity IL2CPP binaries.
    • radare2 - UNIX-like reverse engineering framework and command-line toolset.
    • Relyze - Relyze Desktop lets you reverse engineer, decompile and diff x86, x64, ARM32 and ARM64 software.
    • SAE - Explore assembly, and deobf + PE strong name.
  • Crypto

    • Base64 - Base64 Decoder, decode also files.
    • CyberChef - The Cyber Swiss Army Knife (Best web app tool for cryptos)
    • DCode - More than 800 tools in web app (Crypto, Enigm, message decoder)
    • MD5Hashing - Decode MD5Hash/SHA etc..
  • Debugger

    • x64-x32dbg - An open-source x64/x32 debugger for windows.
    • ScyllaHide - Advanced usermode anti-anti-debugger for x64-x32dbg.
    • GDB - GDB, the GNU Project debugger, allows you to see what is going on inside another program while it executes -- or what another program was doing at the moment it crashed.
    • Peda - PEDA - Python Exploit Development Assistance for GDB.
  • Deobfuscator / Decompiler / Unpacker etc...

  • Detecter

    • DetectItEasy - Program for determining types of files for Windows, Linux and MacOS.
  • Dumper

    • ExtremeDumper - .NET Assembly Dumper.
    • KsDumper - Dumping processes using the power of kernel space !
    • MegaDumper - Dump native and .NET assemblies. (Build Version Here: Build)
    • Nemesis - A customizable process dumper.
  • Extract data

    • Binwalk - Firmware Analysis Tool (Check out if files are embedded/appended)
    • Stringcheese - StringCheese is a CTF tool to solve easy challenges automatically in many cases where a strings | grep is just not enough
    • strings
  • Fixer / Replacer / Simplifier / Remover / Decompressor

    • AntiDecompiler-Cleaner - An exception occurred when decompiling this method
    • AntiInvokeDetection - most string deobfuscators use Invoke to pick up the strings, however some obfuscators are using "GetCallingAssembly" to check if the method is being executed by another assembly
    • AssemblyRebuilderOld - [Obsolete] Fixup .Net Assembly dumped, if it can't work.
    • AssemblyFixer - Fix assembly pe header and metadata errors
    • Base64Encoding-Fixer - Little tool that i made cuse i'm bored rn, fix the string encryption protection (the one which encrypt strings to base64 made by forgothisname). Using dnlib assembly.
    • CalliFixer - Here is a little program that remove calli protection from files, easy to use & easy to understand. Using the dnlib assembly.
    • DoubleParseFixer - Little program that i made to fix Double Parse obfuscation. Using dnlib assembly.
    • Dumpy - Simple .NET Assembly deobfuscator.
    • Excess-Nop-Remover - Remove excess nop opcodes
    • Fody-Costura-Decompress - Fody-Costura Decompress.
    • IntToString-Deobfuscator - deobfuscator for int to string mutation (C#) supports negative values
    • Junk-Remover - .NET attributes cleaner/Junk remover (nops).
    • Local2FieldFixer - Remove Fields From GlobalType To Locals
    • Mathematical-Operation-Simplifier -Mathematical Operation Simplifier for .NET Applications.
    • MutationCleaner - Mod of DevT02's Point Mutation Remover. Now supports TimeSpan Mutations & Now has Better CUI.
    • netshrinkTrialRemover - Removes Trial Restrication from .netshrink Applications (tested on v2.9)
    • NETz_Unpacker - Unpacker for NETz Compressor.
    • PEXTUnion - Cleaner & Extractor for PEUnion (tested on PEunion 3.1.5)
    • PointMutationRemover - Does exactly what the title says, removes Point Mutations. Only supported with 2D points at the moment.
    • ProxyCall-Remover - Deobfuscator for remove proxy calls methods
    • Simple-Costura-Decompressor - Simple tool to extract and decompress embedded resources processed by Fody Costura.
    • SimpleMathCleaner - Simple Math Cleaner with invoke method for generic use
    • SizeOf-Fixer -Fix the sizeof of assembly
    • SuperCalculator - Helpful tool which handle most operations used in obfuscation
    • SizeOf-Replacer - SizeOf Replacer for .NET Applications
    • Universal-Math-Fixer - This calculator load all methods from mscorlib.dll and checks equivalence with the method from the instruction
    • Universal-Proxy-Remover - A simple and universal .NET proxy remover
    • UnSealer - A Deobfuscator Base Which Uses Plugins And Multi-Platform Of Assembly Lib's | Its Easy To Build On Download Now Make Ur Own Plugin !
    • RzyFixer - A .NET Unpacker tool, with many features. Using dnlib assembly & cui for the design.
  • Games

    • mgbdis - Game Boy ROM disassembler with RGBDS compatible output.
    • PINCE - Reverse engineering tool for linux games.
    • PokemonRETools - Tools for building and disassembling Pokémon Red and Pokémon Crystal.
    • RetroReversing or Github Repo - Awesome website for reverse engineering retro games.
  • Hex Editor / Viewer

    • Hexinator - Hex editor and lot of more features.
    • HexEdit - A powerful online hex editor running in your web browser. Analyse and edit binary files everywhere.
    • HxD - HxD is a carefully designed and fast hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size.
  • Mac

    • Readmem - A small OS X/iOS userland util to dump processes memory.
  • Memory Hacking/Scanner/Games etc...

    • CheatEngine - Cheat Engine. A development environment focused on modding. (Memory Hacking)
    • KeePassHax - A tool to extract a KeePass master password from memory.
    • PINCE - Reverse engineering tool for linux games.
    • Process Hacker - A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.
    • ReClass - More than a ReClass port to the .NET platform.
  • Network

    • Wireshark - See what applications send and receive. Network Sniffer.
  • .NET Tools

  • PE Editer

    • AsmResolver - A library for editing PE files with full .NET metadata support.
    • CFF Explorer - a freeware suite of tools including a PE editor.
  • PDF, MS, etc..

    • Peepdf - Powerful Python tool to analyze PDF documents
    • oletools - oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
  • Python

    • dis - The built-in Python disassembler.
    • pycdc - C++ python bytecode disassembler and decompiler.
    • xdis - Python cross-version bytecode library and disassembler.
  • WASM

    • wabt - The WebAssembly Binary Toolkit.
    • JEBDecompiler - It works for every files, but it's a really good one for WASM file.
    • For download a wasm file, edit the extension in the url like if it's index.html put it as index.wasm.
    • Cetus - Browser extension for hacking WebAssembly games a la Cheat Engine
    • wasm-cheatengine - A chrome extension that vakzz while playing pwnadventure, to allow for basic searching and freezing of values.
  • Web

    • https://defuse.ca/ - Website with lot free tools for RE/Crack Hash, and lot of on tools include in the website

  • DOCUMENTS

    • SOON