Top 15 IDA Pro Alternative and Similar Softwares | Apr 2024

The IDA Pro Disassembler and debugger is a multi-processor disassembler and debugger hosted on the Windows, Linux and Mac OS X Platforms.

1. Radare

Radare Radare, the highly featured reverse engineering framework.NOTE: it is better to use the "radare2", not the "radare".Features Multi-architecture and multi-platform GNU/Linux, Android, *BSD, OSX, iPhoneOS, Windows{32,64} and Solaris i8080, 8051, x86{16,32,64}, avr, arc{4,compact} , arm{thumb,neon,aarch64}, c55x+, dalvik, ebc, gb, java, sparc, mips, nios2, powerpc, whitespace, brainfuck, malbolge, z80, psosvm, m68k,......

2. Hopper GDB Server

Hopper GDB Server Hopper GDB Server allows you to debug your applications, locally and/or remotely.......

3. x64_dbg

x64_dbg x64_dbg is a 32-bit and 64-bit assembler level debugger for Windows.Key features: * Open-source * Intuitive and familiar, yet new user interface * C-like expression parser * Full-featured debugging of DLL and EXE files (TitanEngine) * IDA-like sidebar with jump arrows * IDA-like instruction token highlighter (highlight registers etc.)......

4. radare2

radare2 Radare project started as a forensics tool, a scriptable commandline hexadecimal editor able to open disk files, but later support for analyzing binaries, disassembling code, debugging programs, attaching to remote gdb servers, ...Radare is a portable reversing framework that can... • Disassemble (and assemble for) many different architectures • Debug......

5. Bokken

Bokken Bokken is a GUI for the Pyew and Radare projects so it offers almost all the same features that Pyew has and and some of the Radare's ones. It's intended to be a basic disassembler, mainly, to analyze malware and vulnerabilities.Currently Bokken is neither an hexadecimal editor nor a full......

6. Mhook

Mhook If you dabble in this area then you’ll already know that Microsoft Research's Detours pretty much sets the benchmark when it comes to API hooking. Why don't we get a comparison out of the way quickly then?DETOURS VS. MHOOKDetours is available for free with a noncommercial license but it only......

7. OllyDbg

OllyDbg OllyDbg is a 32-bit assembler level analysing debugger. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. * Debugs multithread applications * Attaches to running programs * Configurable disassembler, supports both MASM and IDEAL formats * MMX, 3DNow! and SSE data types and......

8. Boomerang decompiler

Boomerang decompiler A general, open source, retargetable decompiler of machine code programs......

9. dnSpy

dnSpy dnSpy is a tool to reverse engineer .NET assemblies. It includes a decompiler, a debugger and an assembly editor (and more) and can be easily extended by writing your own extension. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies (eg. malware) without crashing.......

10. Insect

Insect Insect is made to aid the process of troubleshooting third party integrations via RESTful APIs. The solution particularly useful when working with SaaS platforms and for documenting purposes.- Made with SaaS platforms in mind- Supports RESTful APIs with JSON payloads- Real-time data interception- Highly volatile - not storing intercepted data-......

11. GNU Project Debugger

GNU Project Debugger GNU Project Debugger, or gdb, is a command-line, source-level debugger for programs that were written in C, C++, D, Objective-C, Fortran, Java, Pascal, assembly, Modula-2, or Ada and compiled for any of a number of different target architectures including x86, x86-64, IA-64, Alpha, ARM, Motorola 68000, MIPS, PowerPC, SPARC, and......

12. Visual DuxDebugger

Visual DuxDebugger Visual DuxDebugger is a 64-bit debugger disassembler for Windows executables, especially useful when source code is unavailable. The user interface is very intuitive so it makes very simple any task in reverse engineering, you can edit code, registers, and memory. Visual DuxDebugger provides wide information about the process being debugged,......

13. Relyze

Relyze Relyze is an interactive software analysis application that lets you analyse and understand native x86 and x64 Windows software......

14. C4Decompiler

C4Decompiler The C Decompiler for Windows x64. Global analysis with automatic type detection. Interactive GUI. Free edition.......

15. PE Explorer

PE Explorer PE Explorer lets you look inside a variety of different 32-bit Windows executable file types, such as EXE, DLL and ActiveX Controls, perform static analysis, reveal a lot of information about the function of the executable, and collect as much information about the executable file as possible, without executing it.......