Top 15 Most Popular Decompiling Softwares | Apr 2024

Here are the top 15 most popular decompiling softwares as derived from our TpSort Score which is a continually popular score, it denotes an estimated popularity of a software.

1. GrayWolf

GrayWolf GrayWolf is a .NET Decompiler that can edit the IL of a compiled .NET application. This Decompiler is targeted at hacking compiled .NET applications. This is a Beta product the IL editing is lacking and the deobfuscator is just getting going.......

2. Explorer Suite

Explorer Suite Created by Daniel Pistelli, a freeware suite of tools including a PE editor called CFF Explorer and a process viewer. The PE editor has full support for PE32/64. Special fields description and modification (.NET supported), utilities, rebuilder, hex editor, import adder, signature scanner, signature manager, extension support, scripting, disassembler, dependency......

3. Hexplorer

Hexplorer Open Source powerful and flexible Hex-Editor, with multiple colour-schemes that allow easy visual indication of byte-magnitude.......

4. ILSpy

ILSpy ILSpy is the open-source .NET assembly browser and decompiler.......

5. ArkDasm

ArkDasm ArkDasm is a 64-bit interactive disassembler and debugger for Windows.Supported file types: PE64, raw binary files. Supported processor: x64 architecture (Intel x64 and AMD64) ArkDasm is released as Freeware.Current version: 1.1.0 (May 27, 2015)Main features: parsing PE32+ imports, exports, resources subroutine stack data (arguments, local variables) recognition loading local debug......

6. ShowMyCode

ShowMyCode Free Zend Guard decoder, Free Java class decompiler, Free Adobe Flash swf decompiler, Free .NET (Dot NET) decompilerFor Zend Guard encoded php, JAVA class, Adobe Flash swf, .NET (DotNet) and QR bar codes.Do you have:PHP file encoded with Zend Guard?Or a Java class?Or Adobe flash swf?Or even .NET application?You're curious......

7. PEBrowse64 Professional

PEBrowse64 Professional PEBrowse64 Professional is a static-analysis tool and disassembler for Win64 executables and Microsoft .NET assemblies produced according to the Portable Executable specifications published by Microsoft. With the PEBrowse disassembler, one can open and examine any executable without the need to have it loaded as part of an active process with......

8. HT editor

HT editor HT is a file editor/viewer/analyzer for executables. The goal is to combine the low-level functionality of a debugger and the usability of IDEs. We plan to implement all (hex-)editing features and support of the most important file formats.HT is distributed under the terms of the GPL.......

9. Just Decompile

Just Decompile JustDecompile is a stand-alone, free decompiling tool which converts assemblies into source code.......

10. CFF Explorer

CFF Explorer Created by Daniel Pistelli, a freeware suite of tools including a PE editor called CFF Explorer and a process viewer. The PE editor has full support for PE32/64. Special fields description and modification (.NET supported), utilities, rebuilder, hex editor, import adder, signature scanner, signature manager, extension support, scripting, disassembler, dependency......

11. Visual DuxDebugger

Visual DuxDebugger Visual DuxDebugger is a 64-bit debugger disassembler for Windows executables, especially useful when source code is unavailable. The user interface is very intuitive so it makes very simple any task in reverse engineering, you can edit code, registers, and memory. Visual DuxDebugger provides wide information about the process being debugged,......

12. Java Class File Editor

Java Class File Editor This is a tool to open Java class file binaries, view their internal structure, modify portions of it if required and save the class file back. It also generates readable reports similar to the javap utility. Easy to use Java Swing GUI. The user interface tries to display as much......

13. wxHexEditor

wxHexEditor wxHexEditor is an open source cross-platform disk/sector/file hex editor written in C++ with a wxWidgets-based user interface.Main features:- low memory usage- huge file/disk support (up to 2^64 bytes)- raw disk access- no temp files- UTF8/Unicode text search- file compare- MD/RIPEMD/SHA/Tiger/HAVAL/CRC/Adler/GOST/Whirlpool/Snefru hash generator- udis86 x86 disassembler......

14. Flasm

Flasm Flasm is a free command line assembler/disassembler of Flash ActionScript bytecode. It lets you make changes to any SWF. Flasm fully supports SWFs produced by Macromedia Flash 8 and earlier.......

15. .NET Reflector

.NET Reflector .NET Reflector is a class browser and analysis tool for .NET. It allows developers to navigate, search, disassemble and analyze .NET components.......