Login  |  Register

Latest links

AutoIt Obfuscator — Obfuscation for AutoIt Script Source Code

Oct 9, 2016 |
PR: 0
Obfuscate your AutoIt script source code & algorithms to protect it against reverse engineering analysis, cracking and decompilation. ... Read more

PE Format Poster

Jan 15, 2014 |
PR: 1
A PE Format poster in A1 59,4 x 84,1 cm format, including almost all of the structures from PE/PE32+ format (with comments from WinNT.h header file). ... Read more

BugChecker

Mar 7, 2011 |
PR: 2
BugChecker is a single-host kernel debugger for the Microsoft Windows 2000 and XP operating systems. "Single-host" means that the debugger and the debuggee (in this case the whole system, ... Read more

Valkyrie

Jan 1, 2011 |
N/A
A Decompiler for Clipper S87 & CA-Clipper 5. Supports CA-Clipper 5.0 through 5.2 ... Read more

Flasm

Oct 15, 2010 |
PR: 4
Flasm disassembles your entire SWF including all the timelines and events. Looking at disassembly, you learn how the Flash compiler works, which improves your ActionScript skills. You can also do some ... Read more

Popular Listings

Rasta Ring0 Debugger

Apr 3, 2008 |
PR: 5
RR0D is a ring 0 debugger. It offers the possibility to debug any kind of code (kernel/user/rasta land). Its philosophy is to be OS independent. That's why RR0D can today be installed on Linux, *BSD, ... Read more

ReFox

Apr 3, 2008 |
PR: 3
ReFox is a multi-purpose and easy-to-use utility for viewing and restoring source code from Visual FoxPro 9.0, VFP 8.0, VFP 7.0, VFP 6.0, VFP 5.0, VFP 3.0, FoxPro 2.x, FoxPro 1 and FoxBASE+ compiled ... Read more

Valkyrie

Jan 1, 2011 |
N/A
A Decompiler for Clipper S87 & CA-Clipper 5. Supports CA-Clipper 5.0 through 5.2 ... Read more

REC - Reverse Engineering Compiler

Apr 9, 2008 |
PR: 4
REC is a portable reverse engineering compiler, or decompiler. It reads an executable file, and attempts to produce a C-like representation of the code and data used to build the executable file. ... Read more

Immunity Debugger

Apr 3, 2008 |
PR: 5
Immunity Debugger is a powerful new way to write exploits, analyze malware, and reverse engineer binary files. It builds on a solid user interface with function graphing, the industry's first heap ... Read more

Search Results

DFM Editor

Apr 3, 2008 |
PR: 3
DFM Editor allows edit and create Borland Delphi VCL Forms in text and binary format. It is compatible with all Borland Delphi versions (including BDS). DFM Editor can extracts forms from compiled ... Read more

Ero Carrera's blog

Sep 17, 2010 |
PR: 4
I currently work for Sabre Security in Bochum, Germany. Up to November 2005 I worked for F-Secure Corporation as an Anti-Virus Researcher in the research Lab in San Jose, CA. The company's ... Read more

F-Secure Blacklight

Apr 3, 2008 |
PR: 6
F-Secure BlackLight Rootkit Elimination Technology detects objects that are hidden from users and security tools and offers the user an option to remove them. The main purpose is to fight rootkits and ... Read more

Hackman Suite

Apr 3, 2008 |
PR: 0
Hackman Suite is a multi-module all purpose debugging tool. It includes a hex editor, a disassembler, a template editor, a hex calculator and other everyday useful tools to assist programmers and code ... Read more

Hex Workshop

Apr 3, 2008 |
PR: 5
Hex Workshop is a set of hexadecimal development tools for Windows combining advanced binary editing with the ease and flexibility of a word processor. With Hex Workshop you can edit, insert, ... Read more

Java Decompiler project

Mar 17, 2009 |
PR: 4
The “Java Decompiler project” aims to develop tools in order to decompile and analyze Java 5 “byte code” and the later versions. JD-GUI is a standalone graphical utility that displays Java source ... Read more

PE Explorer

Apr 3, 2008 |
PR: 5
Designed for inspection and editing of Windows executable files, PE Explorer offers powerful static analysis and editing tools for working with EXE, DLL, ActiveX controls, and other executable file ... Read more

RegMon for Windows

Apr 3, 2008 |
PR: 6
RegMon is a Registry monitoring utility that will show you which applications are accessing your Registry, which keys they are accessing, and the Registry data that they are reading and writing - all ... Read more

ReversingLabs

Sep 17, 2010 |
PR: 4
ReversingLabs has been founded with the goal to provide the best file analysis tools and the best software protection tools. Our expertise in building superior software reversing tools, gives ... Read more

TracePlus

Apr 3, 2008 |
PR: 4
A wide range of tools to monitor system and network activity. ... Read more

WinDbg

Apr 3, 2008 |
PR: 5
You can use Debugging Tools for Windows to debug drivers, applications, and services on systems running Windows NT 4.0, Windows 2000, Windows XP, Windows Server 2003, Windows Vista, and Windows Server ... Read more

WiteG's Homepage

Apr 5, 2008 |
PR: 0
Assembler implementations of cryptographic algorithms, crypto tools and also crypto crackmes. ... Read more