x64dbg is a 64-bit assembler-level debugger for Windows. The corresponding 32-bit debugger is called x32dbg.




x64dbg is a 64-bit assembler-level debugger for Windows. The corresponding 32-bit debugger is called x32dbg.




Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of...




A disassembler and decompiler with robust support for various processors and file formats, offering pseudocode similar to original source code.




Radare project started as a forensics tool, a scriptable commandline hexadecimal editor able to open disk files, but later support for analyzing binaries, disassembling code, debugging programs, attaching to remote gdb servers, ...




Foremost network protocol analyzer with multi-platform support, deep protocol inspection, VoIP analysis, and extensive file format compatibility.

mitmproxy is an SSL-capable man-in-the-middle proxy for HTTP. It provides a console interface that allows traffic flows to be inspected and edited on the fly. It also features mitmdump, a commandline tool that provides a tcpdump-like interface for saving, viewing and...


Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting...

Fiddler is a Web Debugging Proxy which logs all HTTP(S) traffic between your computer and the Internet. Fiddler allows you to inspect all HTTP(S) traffic, set breakpoints, and "fiddle" with incoming or outgoing data.

Process Monitor is an advanced monitoring tool for Windows that shows real-time file system, Registry and process/thread activity. It combines the features of two legacy Sysinternals utilities, Filemon and Regmon, and adds an extensive list of enhancements including rich and...


Process Explorer shows you information about which handles and DLLs processes have opened or loaded. The display consists of two sub-windows. The top always shows a list of the currently active processes, including the names of their owning accounts, whereas the information...


HxD is a carefully designed and fast hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size.


