Code Analysis

IDA Pro

Tool
URL
Target
Cost
Description
useful for
similar Tools

Immunity Debugger

Tool Immunity Debugger
URL https://www.immunityinc.com/products/debugger/
Target Windows EXE/PE files
Cost Free
Description - debugger designed for malware reversing but mostly for exploit development
- connectivity to fuzzers and exploit development tools
- commands can be extended in Python as well, like mona.py
useful for - powerful new ways to write exploits,
- analyze malware, and reverse engineer binary files
similar Tools Olly Debugger, Immunity Debugger, WinDbg, x64dbg/x32dbg

Olly Debugger

Tool Olly Debugger
URL http://www.ollydbg.de/
Target Windows EXE/PE files
Cost Free
Description - debugger that emphasizes binary code analysis
useful for - reverse engineer binary files
- unpacking known packers
- used this with OllyDbg_Plugins
similar Tools Immunity Debugger, WinDbg, x64dbg/x32dbg

WinDbg

Tool WinDbg
URL Download Debugging Tools for Windows - WinDbg - Windows drivers | Microsoft Docs
Target Windows EXE/PE files
Cost Free
Description - multipurpose debugger for the Microsoft Windows computer operating system
useful for - finding unpacked/unencrypted strings in a file
similar Tools Immunity Debugger, Olly Debugger, x64dbg/x32dbg

IL Spy

Tool IL Spy
URL GitHub - icsharpcode/ILSpy: .NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!
Target Windows EXE/PE files
Cost Free
Description - .NET assembly browser and decompiler.
useful for - for contextual analysis of a binary that was decompiled
- code review written in C#
similar Tools NET Reflector, dnSpy

JD - Gui

Tool JD - Gui
URL http://java-decompiler.github.io/
Target Windows EXE/PE files
Cost Free
Description - tool used for decompile and analyze Java
useful for - for quick triage on a java rat like (AdWind)
similar Tools dirtyJOE

Radare2

Tool Radare2
URL GitHub - radareorg/radare2: UNIX-like reverse engineering framework and command-line toolset
Target Windows, Linux, MacOS
Cost free
Description - forensics tools
- analyzing binaries
- disassembling code
- debugging programs
useful for - reverse engineering malware
similar Tools - IdaPro, x64dbg/x43dbg

JustDecompile

Tool JustDecompile
URL GitHub - telerik/JustDecompileEngine: The decompilation engine of JustDecompile
Target Windows EXE/PE files
Cost Free
Description - easily, decompile the assembly language back to readable C#, VB and IL.
useful for - decompiling .Net binaries and using JustDecompile-plugins
similar Tools NET Reflector, dnSpy

x64dbg/x32dbg

Tool
URL
Target
Cost
Description
useful for
similar Tools

GNU Debugger

Tool Gnu Debugger aka gdb
URL Download GDB
Target ELF format
Cost Free
Description - portable debugger that runs on many Unix-like systems
- works for many programming languages, including Ada, C, C++, Objective-C, Free Pascal, Fortran, Go
useful for - analyzing elf binaries
similar Tools Windbg

Cutter

Tool Cutter - a graphical frontend to radare2
URL https://cutter.re/
Target
Cost Free
Description - code analysis framework powered by radare2
useful for - decompiling, analyzing code
similar Tools

Ghidra

Tool Ghidra - a software reverse engineering suite
URL https://ghidra-sre.org/
Target
Cost Free
https://www.aldeid.com/wiki/PEiD - software reverse engineering suite
useful for - decompiling, analyzing code
similar Tools - IdaPro, Radare2