Skip to content

Latest commit

 

History

History
24 lines (12 loc) · 842 Bytes

ReverseEngineering.md

File metadata and controls

24 lines (12 loc) · 842 Bytes

Reverse Engineering

Tools

The following RE tools are organized by target platform.

Multi-platform

  • Detect-It-Easy - File detection engine that can detect and identify various packers and crypters.

OS X

  • MachOView - Viewer for Mach-O binary structure

  • SwiftDemang - IDA Pro IDAPython Script to Demangle Swift

Windows

  • Scylla - x64/x86 Imports Reconstruction. Rebuilds import address table for Windows binaries. Useful when trying to dump binary code in memory to a new PE file.

  • dnSpy - .NET assembly editor, decompiler, and debugger

  • de4dot - .NET deobfuscator and unpacker.