Top 15 dnSpy Alternative and Similar Softwares | Apr 2024

dnSpy is a tool to reverse engineer .NET assemblies. It includes a decompiler, a debugger and an assembly editor (and more) and can be easily extended by writing your own extension. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies (eg. malware) without crashing.

1. Radare

Radare Radare, the highly featured reverse engineering framework.NOTE: it is better to use the "radare2", not the "radare".Features Multi-architecture and multi-platform GNU/Linux, Android, *BSD, OSX, iPhoneOS, Windows{32,64} and Solaris i8080, 8051, x86{16,32,64}, avr, arc{4,compact} , arm{thumb,neon,aarch64}, c55x+, dalvik, ebc, gb, java, sparc, mips, nios2, powerpc, whitespace, brainfuck, malbolge, z80, psosvm, m68k,......

2. Resource Hacker

Resource Hacker Resource Hacker has been designed to be the complete resource editing tool: compiling, viewing, decompiling and recompiling resources for both 32bit and 64bit Windows executables.Resource Hacker can open any type of Windows executable (*.exe; *.dll; *.scr; *.mui etc) so that individual resources can be added modified or deleted within these......

3. x64_dbg

x64_dbg x64_dbg is a 32-bit and 64-bit assembler level debugger for Windows.Key features: * Open-source * Intuitive and familiar, yet new user interface * C-like expression parser * Full-featured debugging of DLL and EXE files (TitanEngine) * IDA-like sidebar with jump arrows * IDA-like instruction token highlighter (highlight registers etc.)......

4. CFR

CFR CFR will decompile modern Java features - Java 8 lambdas (pre and post Java beta 103 changes), Java 7 String switches etc, but is written entirely in Java 6. [ http://www.benf.org/other/cfr/ ]......

5. radare2

radare2 Radare project started as a forensics tool, a scriptable commandline hexadecimal editor able to open disk files, but later support for analyzing binaries, disassembling code, debugging programs, attaching to remote gdb servers, ...Radare is a portable reversing framework that can... • Disassemble (and assemble for) many different architectures • Debug......

6. ODA Online Disassembler

ODA Online Disassembler ODA is an online disassembler for a wide range of machine architectures, including: Alpha, ARM, AVR, Intel x86, Motorola 68000, MIPS, PDP-11, PowerPC, SPARC, Z80, and more! Upload a Windows PE file, ELF, or raw binary and then view the disassembly and object file meta date such as symbols and......

7. Hopper GDB Server

Hopper GDB Server Hopper GDB Server allows you to debug your applications, locally and/or remotely.......

8. GNU Project Debugger

GNU Project Debugger GNU Project Debugger, or gdb, is a command-line, source-level debugger for programs that were written in C, C++, D, Objective-C, Fortran, Java, Pascal, assembly, Modula-2, or Ada and compiled for any of a number of different target architectures including x86, x86-64, IA-64, Alpha, ARM, Motorola 68000, MIPS, PowerPC, SPARC, and......

9. Java Decompiler

Java Decompiler The “Java Decompiler project” aims to develop tools in order to decompile and analyze Java 5 “byte code” and the later versions.JD-Core is a library that reconstructs Java source code from one or more “.class” files. JD-Core may be used to recover lost source code and explore the source of......

10. PE-bear

PE-bear PE-bear is a reversing tool for PE files.Objective: to deliver fast and flexible "first view" tool for malware analysts. Stable and capable to handle malformed PE files.......

11. MSIL Disassembler

MSIL Disassembler  The MSIL Disassembler is a companion tool to the MSIL Assembler (Ilasm.exe). Ildasm.exe takes a portable executable (PE) file that contains Microsoft intermediate language (MSIL) code and creates a text file suitable as input to Ilasm.exe..Net 3.5 – The default installation would have placed the ildasm executable in the following......

12. Relyze

Relyze Relyze is an interactive software analysis application that lets you analyse and understand native x86 and x64 Windows software......

13. UniExtract2

UniExtract2 Universal Extractor 2 or Universal Extractor (Bioruebe version) as it is also called to avoid confusion is an unofficial updated and extended version of the original UniExtract by Jared Breland. As the development of the original version has stopped and no update has been published for years, many forked (modified......

14. Anolis Resourcer

Anolis Resourcer Flexible and extensible resource editor for Win32/PE applications under active development. Is "MUI Aware" and supports all the changes made to the resource model in Windows Vista and later. Supports PNG icons as well.......

15. PE Explorer

PE Explorer PE Explorer lets you look inside a variety of different 32-bit Windows executable file types, such as EXE, DLL and ActiveX Controls, perform static analysis, reveal a lot of information about the function of the executable, and collect as much information about the executable file as possible, without executing it.......