- If you really needing help about building some projects, give me your discord on my youtube channel.
- Just press
CTRL + F
and type keyword to be faster. - If you have any suggestions add me on discord.
- Thanks to NotPrab for listing lot of Deobfuscator tools
-
- Androguard - Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
- apk2gold - CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!
- apkSpy - Fork of jadx with support for editing and recompiling Java source, Inspired by dnSpy, but for Android Java instead of .NET.
- Apktool - A tool for reverse engineering Android apk files.
- BytecodeViewer An advanced yet user friendly Java Reverse Engineering suite.
- ClassyShark - Android and Java bytecode viewer.
- dex2jar - Tools to work with android .dex and java .class files.
- Doldrums - A Flutter/Dart reverse engineering tool.
- enjarify - Enjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.
- jadx - Dex to Java decompiler.
- JavaResolver - Java class file inspection library for .NET.
- JD-Core - JD-Core is a JAVA decompiler written in JAVA.
- JD-Eclipse - A Java Decompiler Eclipse plugin.
- JD-Gui - A standalone Java Decompiler GUI.
- Jeb - Android Dalvik, Intel x86, ARM, MIPS, RISC-V, S7 PLC, Java, WebAssembly & Ethereum Decompilers.
- MTKClient - MTK reverse engineering and flash tool.
- UNZIP - For flutter app/apk etc.. you can unzip the file and get the code with this cli
unzip application.apk
-
- Angr - A powerful and user-friendly binary analysis platform!
- APIMonitor - API Monitor is a free software that lets you monitor and control API calls made by applications and services. Its a powerful tool for seeing how applications and services work or for tracking down problems that you have in your own applications.
- Barf - BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework.
- Binary Ninja - Binary Analysis Framework.
- CTF Import - Run basic functions from stripped binaries cross platform.
- cutter - Free and Open Source Reverse Engineering Platform powered by rizin.
- Frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
- ghidra - Ghidra is a software reverse engineering (SRE) framework.
- iced - Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for .NET, Rust, Python, JavaScript.
- IDA - Powerful disassembler and a versatile debugger, and more.
- Il2CppInspector - Powerful automated tool for reverse engineering Unity IL2CPP binaries.
- radare2 - UNIX-like reverse engineering framework and command-line toolset.
- Relyze - Relyze Desktop lets you reverse engineer, decompile and diff x86, x64, ARM32 and ARM64 software.
- SAE - Explore assembly, and deobf + PE strong name.
-
- Base64 - Base64 Decoder, decode also files.
- CyberChef - The Cyber Swiss Army Knife (Best web app tool for cryptos)
- DCode - More than 800 tools in web app (Crypto, Enigm, message decoder)
- MD5Hashing - Decode MD5Hash/SHA etc..
-
- x64-x32dbg - An open-source x64/x32 debugger for windows.
- ScyllaHide - Advanced usermode anti-anti-debugger for x64-x32dbg.
- GDB - GDB, the GNU Project debugger, allows you to see what is going on
inside
another program while it executes -- or what another program was doing at the moment it crashed. - Peda - PEDA - Python Exploit Development Assistance for GDB.
-
- AgileStringDecryptor - A dynamic agile string decryptor that relies on invoke.
- Agile.NET-Deobfuscator - Deobfuscates Agile.NET controlflow, strings, and proxy delegates. Please let me know for new updates or any other problems. Throughout the full source on every line it contains comments so you can easily understand the process behind it. Enjoy!
- AgileDotNet-StringDeobfuscator - Quickly decrypts strings from Agile.NET (aka AgileDotNet, CliSecure) packed assemblies. Supports multiple modules.
- Atomic-Deobfuscator - A deobfuscator for Atomic obfuscator
- ArchangeIUncloaker - Public ArchangelCloak Deobfuscator
- BabelDeobfuscator - BabelDeobfuscator is an open-source deobfuscator for BabelObfuscator
- Babel-Deobfuscator - Babel-Deobfuscator is an open-source deobfuscator for Babel Obfuscator.
- beeless - BeeByte Deobfuscator. Used it to deobfuscate an Unity3D Game. Alternatively, de4dot works aswell.
- BoxedAppUnpacked - Tool to unpack .net assemblies packed by BoxedAppPacker
- BytePressDecompressor - Unpacks files compressed by BytePress(https://github.com/roachadam/bytepress)
- ClarifierEx - Deobfuscator for ConfuserEx
- ConfuserDeobfuscator - Deobfuscator for Confuser 1.9.0.0 release
- Confuser-Methods-Decryptor - Confuser-Methods-Decryptor
- ConfuserEx-Dynamic-Unpacker - A dynamic confuserex unpacker that relies on invoke for most things
- ConfuserEx-Unpacker-Mod-By-Bed - Edited copy of cawks confuserex unpacker, support more than your averageprogram
- ConfuserEx-Unpacker-2 - An Updated ConfuserEx Unpacker Based On Emulation to be more reliable
- ConfuserExSwitchKiller - ConfuserExSwitchKiller
- ConfuserEx-Anti-Debug-Remover - ConfuserEx-Anti-Debug-Remover
- ConfuserEx-Static-String-Decryptor - A static String Decryptor Based Off Instruction Emulator.
- ConfuserEx-Static-String-Decryptor - It will decrypt strings statically from a non modded confuserex with or without cflow doesnt really matter.
- ConfuserEx-Resources-Decryptor - This tool can decrypt encrypted resources from ConfuserEx and replace them.
- ConfuserExResourceReplace - ConfuserExResourceReplace
- ConfuserExTools - ConfuserEx unpacking tools basic support for ConfuserEx (AntiTamper, ReferenceProxy, Constants)
- Crypto-Deobfuscator - A Deobfuscator for Crypto Obfuscator
- Cursed-Auto-Decryptor - Program Decrypt Cfex / Modded Cfex Constants By Auto Detecting Params.
- Cyphor-Pointer-Remover - Removes Cyphor Pointer Mutations | Cyphor : cyphor.net
- DCNetStringDecryptor - String Decryptor for DC.NET Protector (tested on v1.1.0.1)
- DeBabelVM - DeBabelVM is a restorer for the Babel Obfuscator - This will restore 'msil encrypt' methods for Babel.
- DeConfuser - This is a deobfuscator for protected confuser assemblies.
- Devapor - Deobfuscator for Vapor. (.NET)
- dnlib - Reads and writes .NET assemblies and modules LIBRARY FOR C#
- DeobHellper - Yeat Another AutoIt Deobfuscator
- de4dot - .NET deobfuscator and unpacker.
- de4dot-cex - de4dot deobfuscator with full support for vanilla ConfuserEx
- De4Dot Fix Anti de4dot - .NET application
- De4Dot STM - .NET application
- De4Dot LastByte - .NET application
- De4Dot DorAEm0nKiNG - .NET application
- De4Dot (B@S) - .NET application
- De4Dot (Crypto,Phoenix,Reactor,OrangeHeap) - .NET application
- De4Dot (FamilyFreeV2 - .NET application
- De4Dot (IvancitoOz) - .NET application
- De4Dot (String Deob.) - .NET application
- De4Dot (Syklon) Phoenix Protector - .NET application
- De4Dot (TheProxy) - .NET application
- De4Dot (WuhenSoft) - .NET application
- De4Dot (kao) - .NET application
- De4Dot .NET Reactor 5.0 - .NET application
- De4Dot .NET Reactor Unknown - .NET application
- De4Dot 2.0.3 - .NET application
- De4Dot 3.1.0 - .NET application
- De4Dot 3.1.4 - .NET application
- De4Dot 4.9 (PC-RET) - .NET application
- De4Dot 5.8 (Eazfuscator Support) - .NET application
- De4Dot Cawk v2 (ConfuserEx Unpacker) - .NET application
- De4Dot Latest - .NET application
- De4Dot MaxtoCode Partial Fix (Tianjiao) - .NET application
- De4Dot cex - .NET application
- De4Dot crypto - .NET application
- De4Dot fixed by IvancitoOz - .NET application
- De4Dot mod reactor 6.5 by mobile46 - .NET application
- De4Dot v3.1.41592 - .NET application
- De4Dot Modded By Krawk - .NET application
- De4Dot Support Reactor 5 - .NET application
- De4Dot mamo434376 - .NET application
- De4Dot fixantide4dot mindsys - .NET application
- De4Dot DFoX - .NET application.
- De4js - JavaScript Deobfuscator and Unpacker.
- Deobf-DotNetPathcer - an basic deobfuscator for last version (at the moment) dotnetpatcher (v4.5.9.0) https://bitbucket.org/3DotDev/dotnet-patcher
- DNPDeobfuscator - Open-source deobfuscator for dotnetpatcher (https://bitbucket.org/3dotdev/dotnet-patcher/src/)
- DNGuard-InvalidMD - The easiest way to remove DNGuard Invalid-MD
- DotNetCompressorDecompressor - Decompresses files compressed with https://github.com/TotalTechGeek/DotNetCompressor
- DotRefiner-Deobfuscator - Static DotRefiner Deobfuscator.
- DotWall-Deobfuscator - Deobfuscator for DotWall.
- Dotwall-deobfuscator - A very simple deobfuscator for DotWall Obfuscator.
- EasyPredicateKiller - Replacing and Calling ConfuserEx x86 Predicates
- eazdevirt - Devirtualizer for Eazfuscator.NET
- EazyDevirt - A tool that automatically restores the original IL code from an assembly virtualized with Eazfuscator.NET
- EazFixer - .NET deobfuscation tool for Eazfuscator.
- FinGu-Cfex-Cleaner - Removing/Cleaning FinGu Cfex Mutations.
- Gdsdecomp - Godot reverse engineering tools.
- ILProtectorUnpacker - ILProtector Unpacker Script.
- ILUnpacker - A simple unpacker for ILProtector. Supported versions <= 2.0.21.4.
- ILUnpacker - Different approach on unpacking ILProtector (Latest)
- Krawk-Unpacker - Krawk Unpacker.
- Netguard-Unpacker-Public - Public NetGuard Deobfuscator.
- NeonFuscatorDeobfuscator - .NET Deobfuscator for Autori Obfuscator (NeonFuscator)
- NoFuserEx - Free deobfuscator for ConfuserEx.
- OldRod - An automated KoiVM devirtualisation utility. (.NET)
- OrangeHeap Deobfuscator - Deobfuscates an Assembly protected with Orangeheap. (.NET)
- UPX: For unpack files, type
upx -d YOURFILE
- Rhydon - KoiVM Rhydon. (.NET)
- Rzy-Protector-V2-Unpacker - An unpacker (deobfuscator) for the protector (obfuscator) Rzy Protector V2.
- Unluac - Unluac is a decompiler for Lua 5.1. It runs on Lua chunks that have been compiled with the standard Lua compiler. (Original version)
- UnluacNET - A Lua 5.1 decompiler library written in C#. Based on the original Java version of "unluac" by tehtmi.
- Uncompyle - Python decompiler (.pyc file, python2.7)
- Unscrambler - Universal unpacker and fixer for a number of modded ConfuserEx protections
- Venturi77CallHijacker - KoiVM,EazVM,AgileVM Patcher Por "Team Venturi77". (.NET)
- .NETReactorSlayer - An open source (GPLv3) deobfuscator and unpacker for Eziriz .NET Reactor (6.7 + supported)
- .NET Reactor 6.3 String - Example deobfuscate .NET Reactor 6.3.0.0 strings.
- .NET Reactor 6.7 Cflow - Simple Controlflow Deobfuscator for .NET Reactor 6.7.0.0.
- .NET Reactor 6.7 String - Simple String Cleaner for .NET Reactor 6.7.0.0 (Use the Cflow before if there is Cflow Protection)
-
- DetectItEasy - Program for determining types of files for Windows, Linux and MacOS.
-
- ExtremeDumper - .NET Assembly Dumper.
- KsDumper - Dumping processes using the power of kernel space !
- MegaDumper - Dump native and .NET assemblies. (Build Version Here: Build)
- Nemesis - A customizable process dumper.
-
- Binwalk - Firmware Analysis Tool (Check out if files are embedded/appended)
- Stringcheese - StringCheese is a CTF tool to solve easy challenges automatically in many cases where a strings | grep is just not enough
- strings
-
- AntiDecompiler-Cleaner - An exception occurred when decompiling this method
- AntiInvokeDetection - most string deobfuscators use Invoke to pick up the strings, however some obfuscators are using "GetCallingAssembly" to check if the method is being executed by another assembly
- AssemblyRebuilderOld - [Obsolete] Fixup .Net Assembly dumped, if it can't work.
- AssemblyFixer - Fix assembly pe header and metadata errors
- Base64Encoding-Fixer - Little tool that i made cuse i'm bored rn, fix the string encryption protection (the one which encrypt strings to base64 made by forgothisname). Using dnlib assembly.
- CalliFixer - Here is a little program that remove calli protection from files, easy to use & easy to understand. Using the dnlib assembly.
- DoubleParseFixer - Little program that i made to fix Double Parse obfuscation. Using dnlib assembly.
- Dumpy - Simple .NET Assembly deobfuscator.
- Excess-Nop-Remover - Remove excess nop opcodes
- Fody-Costura-Decompress - Fody-Costura Decompress.
- IntToString-Deobfuscator - deobfuscator for int to string mutation (C#) supports negative values
- Junk-Remover - .NET attributes cleaner/Junk remover (nops).
- Local2FieldFixer - Remove Fields From GlobalType To Locals
- Mathematical-Operation-Simplifier -Mathematical Operation Simplifier for .NET Applications.
- MutationCleaner - Mod of DevT02's Point Mutation Remover. Now supports TimeSpan Mutations & Now has Better CUI.
- netshrinkTrialRemover - Removes Trial Restrication from .netshrink Applications (tested on v2.9)
- NETz_Unpacker - Unpacker for NETz Compressor.
- PEXTUnion - Cleaner & Extractor for PEUnion (tested on PEunion 3.1.5)
- PointMutationRemover - Does exactly what the title says, removes Point Mutations. Only supported with 2D points at the moment.
- ProxyCall-Remover - Deobfuscator for remove proxy calls methods
- Simple-Costura-Decompressor - Simple tool to extract and decompress embedded resources processed by Fody Costura.
- SimpleMathCleaner - Simple Math Cleaner with invoke method for generic use
- SizeOf-Fixer -Fix the sizeof of assembly
- SuperCalculator - Helpful tool which handle most operations used in obfuscation
- SizeOf-Replacer - SizeOf Replacer for .NET Applications
- Universal-Math-Fixer - This calculator load all methods from mscorlib.dll and checks equivalence with the method from the instruction
- Universal-Proxy-Remover - A simple and universal .NET proxy remover
- UnSealer - A Deobfuscator Base Which Uses Plugins And Multi-Platform Of Assembly Lib's | Its Easy To Build On Download Now Make Ur Own Plugin !
- RzyFixer - A .NET Unpacker tool, with many features. Using dnlib assembly & cui for the design.
-
- mgbdis - Game Boy ROM disassembler with RGBDS compatible output.
- PINCE - Reverse engineering tool for linux games.
- PokemonRETools - Tools for building and disassembling Pokémon Red and Pokémon Crystal.
- RetroReversing or Github Repo - Awesome website for reverse engineering retro games.
-
- Hexinator - Hex editor and lot of more features.
- HexEdit - A powerful online hex editor running in your web browser. Analyse and edit binary files everywhere.
- HxD - HxD is a carefully designed and fast hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size.
-
- Readmem - A small OS X/iOS userland util to dump processes memory.
-
- CheatEngine - Cheat Engine. A development environment focused on modding. (Memory Hacking)
- KeePassHax - A tool to extract a KeePass master password from memory.
- PINCE - Reverse engineering tool for linux games.
- Process Hacker - A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.
- ReClass - More than a ReClass port to the .NET platform.
-
- Wireshark - See what applications send and receive. Network Sniffer.
-
- dnSpy - .NET debugger and assembly editor.
- dnSpy-ScyllaHideExtension - The small extension made by ComanGames to add anti-anti-debbuging support to dnSpy.
- dnSpy.Extension.EasyRename - A simple dnSpy extension for easily renaming members.
- Find password - Find password from bool Equals with dnSpy.
- StringAnalyzer - Plugin for DnSpy - Analyze through assemblies and display their strings.
- dotPeek - .NET decompiler and assembly browser.
-
- AsmResolver - A library for editing PE files with full .NET metadata support.
- CFF Explorer - a freeware suite of tools including a PE editor.
-
- wabt - The WebAssembly Binary Toolkit.
- JEBDecompiler - It works for every files, but it's a really good one for WASM file.
- For download a wasm file, edit the extension in the url like if it's
index.html
put it asindex.wasm
. - Cetus - Browser extension for hacking WebAssembly games a la Cheat Engine
- wasm-cheatengine - A chrome extension that vakzz while playing pwnadventure, to allow for basic searching and freezing of values.
-
- https://defuse.ca/ - Website with lot free tools for RE/Crack Hash, and lot of on tools include in the website
-
- SOON