15.1.1. 逆向工具

15.1.1.1. 二进制

15.1.1.2. PE工具

15.1.1.3. API

  • binaryninja api Public API, examples, documentation and issues for Binary Ninja

15.1.1.4. Bytecode

  • bytecode viewer A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

  • pycdc C++ python bytecode disassembler and decompiler

15.1.1.5. IDA

15.1.1.5.2. 辅助工具

15.1.1.5.3. 插件

  • IDArling

  • abyss IDAPython Plugin for Postprocessing of Hexrays Decompiler Output

  • Sark IDA Plugins & IDAPython Scripting Library

  • IDA minsc is a plugin for IDA Pro that assists a user with scripting the IDAPython plugin that is bundled with the disassembler

  • lucid An Interactive Hex-Rays Microcode Explorer

  • grap grap: define and match graph patterns within binaries

15.1.1.5.4. Golang插件

15.1.1.6. Ghidra

15.1.1.6.1. 文档与资料

15.1.1.6.2. 插件

15.1.1.7. Radare2

15.1.1.8. Diff

15.1.1.9. Patch

  • e9patch A powerful static binary rewriting tool

15.1.1.10. 文件分析

  • oletools python tools to analyze MS OLE2 files and MS Office documents

15.1.1.11. 加壳

  • UPX the Ultimate Packer for eXecutables