Quantcast
Channel: alternatives to IDA - AlternativeTo.net
Browsing latest articles
Browse All 22 View Live

GNU Project Debugger

GNU Project Debugger, or gdb, is a command-line, source-level debugger for programs that were written in C, C++, D, Objective-C, Fortran, Java, Pascal, assembly, Modula-2, or Ada and compiled for any...

View Article



OllyDbg

OllyDbg is a 32-bit assembler level analysing debugger. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. * Debugs multithread applications * Attaches...

View Article

Immunity Debugger

Immunity Debugger is a powerful new way to write exploits, analyze malware, and reverse engineer binary files. It builds on a solid user interface with function graphing, the industrys first heap...

View Article

EDB (Evan's Debugger)

EDB (Evan's Debugger) is a Qt4 based binary mode debugger with the goal of having usability on par with OllyDbg. It uses a plugin architecture, so adding new features can be done with ease. The current...

View Article

Hopper

Hopper is a binary disassembler for Mac and Windows executables (32 and 64 bits). This tool will let you disassemble any binary you want, and provide you all the information about its content, like...

View Article


WinDbg

WinDbg is a multipurposed debugger for Microsoft Windows, distributed on the web by Microsoft as part of the Debugging Tools for Windows. It can be used to debug user mode applications, drivers, and...

View Article

Hiew

Hiew (short for Hackers view) is a popular console hex editor for DOS and Windows written by Eugene Suslikov (sen). Amongst its feature set is its ability to view files in text, hex and disassembly...

View Article

Boomerang decompiler

A general, open source, retargetable decompiler of machine code programs

View Article


Bokken

Bokken is a GUI for the Pyew and Radare projects so it offers almost all the same features that Pyew has and and some of the Radare's ones. It's intended to be a basic disassembler, mainly, to analyze...

View Article


PEBrowseDbg64 Interactive

A very powerful, versatile, and customizable Win32/Win64 user mode debugger/disassembler. PEBrowseDbg64 Interactive is not a source code debugger, but operates at the Intel x64 instruction level and...

View Article

PEBrowse64 Professional

PEBrowse64 Professional is a static-analysis tool and disassembler for Win64 executables and Microsoft .NET assemblies produced according to the Portable Executable specifications published by...

View Article

Radare

Radare, the highly featured reverse engineering framework. NOTE: it is better to use the "radare2", not the "radare". Features Multi-architecture and multi-platform GNU/Linux, Android, *BSD, OSX,...

View Article

x64_dbg

x64_dbg is a 32-bit and 64-bit assembler level debugger for Windows. Key features: * Open-source * Intuitive and familiar, yet new user interface * C-like expression parser * Full-featured debugging of...

View Article


HT editor

HT is a file editor/viewer/analyzer for executables. The goal is to combine the low-level functionality of a debugger and the usability of IDEs. We plan to implement all (hex-)editing features and...

View Article

Relyze

View Article


ArkDasm

ArkDasm is a 64-bit interactive disassembler and debugger for Windows. Supported file types: PE64, raw binary files. Supported processor: x64 architecture (Intel x64 and AMD64) ArkDasm is released as...

View Article

ODA Online Disassembler

ODA is an online disassembler for a wide range of machine architectures, including: Alpha, ARM, AVR, Intel x86, Motorola 68000, MIPS, PDP-11, PowerPC, SPARC, Z80, and more! Upload a Windows PE file,...

View Article


Binary Ninja

Binary Ninja : A Reverse Engineering Platform

View Article

Panopticon

Panopticon is a cross platform disassembler for reverse engineering written in Rust. It has functions for disassembling, analysing decompiling and patching binaries for various platforms and...

View Article

radare2

Radare project started as a forensics tool, a scriptable commandline hexadecimal editor able to open disk files, but later support for analyzing binaries, disassembling code, debugging programs,...

View Article

REDasm

REDasm is an interactive, multiarchitecture disassembler written in C++ using Qt5 as UI Framework. Its core is light and it can be extended in order to support new instructions and file formats.

View Article

Browsing latest articles
Browse All 22 View Live




Latest Images