Top 15 Binary Ninja Alternative and Similar Softwares | May 2024

Binary Ninja : A Reverse Engineering Platform

1. GNU Project Debugger

GNU Project Debugger GNU Project Debugger, or gdb, is a command-line, source-level debugger for programs that were written in C, C++, D, Objective-C, Fortran, Java, Pascal, assembly, Modula-2, or Ada and compiled for any of a number of different target architectures including x86, x86-64, IA-64, Alpha, ARM, Motorola 68000, MIPS, PowerPC, SPARC, and......

2. Radare

Radare Radare, the highly featured reverse engineering framework.NOTE: it is better to use the "radare2", not the "radare".Features Multi-architecture and multi-platform GNU/Linux, Android, *BSD, OSX, iPhoneOS, Windows{32,64} and Solaris i8080, 8051, x86{16,32,64}, avr, arc{4,compact} , arm{thumb,neon,aarch64}, c55x+, dalvik, ebc, gb, java, sparc, mips, nios2, powerpc, whitespace, brainfuck, malbolge, z80, psosvm, m68k,......

3. dnSpy

dnSpy dnSpy is a tool to reverse engineer .NET assemblies. It includes a decompiler, a debugger and an assembly editor (and more) and can be easily extended by writing your own extension. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies (eg. malware) without crashing.......

4. Relyze

Relyze Relyze is an interactive software analysis application that lets you analyse and understand native x86 and x64 Windows software......

5. x64_dbg

x64_dbg x64_dbg is a 32-bit and 64-bit assembler level debugger for Windows.Key features: * Open-source * Intuitive and familiar, yet new user interface * C-like expression parser * Full-featured debugging of DLL and EXE files (TitanEngine) * IDA-like sidebar with jump arrows * IDA-like instruction token highlighter (highlight registers etc.)......

6. mimikatz

mimikatz It's well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory.mimikatz can also perform pass-the-hash, pass-the-ticket, build Golden tickets, play with certificates or private keys, vault... maybe make coffee?mimikatz comes in two flavors: x64 or Win32, depending on your windows version (32/64 bits).Win32 flavor cannot access......

7. PunkSPIDER

PunkSPIDER PunkSPIDER is a global-reaching web application vulnerability search engine. The goal is to allow the user to determine vulnerabilities across the Internet quickly, easily, and intuitively.......

8. madCodeHook

madCodeHook madCodeHook offers everything you need to hook code (mostly APIs) in all 32 and 64 bit Windows operating systems from Windows 95 to Windows 10. You can choose whether you want to hook APIs in your own process, or in a specific target process, or system wide.Using madCodeHook is very......

9. btscanner

btscanner btscanner is a tool designed specifically to extract as much information as possible from a Bluetooth device without the requirement to pair. A detailed information screen extracts HCI and SDP information, and maintains an open connection to monitor the RSSI and link quality. btscanner is based on the BlueZ Bluetooth......

10. Deviare API Hook

Deviare API Hook Deviare is a professional open source hooking engine for instrumenting arbitrary Win32 functions, COM objects, and functions which symbols are located in program databases (PDBs). It can intercept unmanaged code in 32-bit and 64-bit applications. It is implemented as a COM component, so it can be integrated with all the......

11. HookInjEx

HookInjEx How to inject code into another processes address space, and then execute it in the context of this process.; Author: Robert Kuster; Updated: 21 Aug 2003; Section: Threads, Processes & IPC; Chapter: General Programming; Updated: 21 Aug 2003......

12. PointsForTrips.com

PointsForTrips.com Want to travel more often for less money? Start learning and sharing award travel strategies to do just that and so much more at PointsForTrips.com.......

13. Grabber Web Application Scanner

Grabber Web Application Scanner Grabber is a web application scanner. Basically it detects some kind of vulnerabilities in your website.Grabber is simple, not fast, but portable and really adaptable. This software is designed to scan small websites such as personal sites, forums etc. It is a very small application: it would take too much......

14. Pwnix

Pwnix The Android Open Pwn Project (AOPP) is a network security variant of the Android Open Source Project (AOSP). Its product - called Pwnix - is the first Android ROM built from the ground up for network hacking and security. Pwnix runs the latest Pwnie Express tools and services, such as......

15. Bluesniff

Bluesniff Bluesniff is a proof of concept Bluetooth device discovery tool. Bluesniff can be concidered a bluetooth wardriver of sorts. It is meant to raise awareness of BT security issues and likely has a lot of room for improvement.Bluesniff can look for BT devices in one of two modes:Normal Scan -......