Ollydbg is a 32-bit assembler-level debugger for Microsoft Windows applications, available on Kali Linux at /usr/bin/ollydbg via Wine, de...
Edb-Debugger, pre-installed on Kali Linux at /usr/bin/edb, is an open-source, cross-platform graphical debugger for x86 and x86-64 binari...
APKTool is an open-source command-line utility, pre-installed on Kali Linux at /usr/bin/apktool, designed for reverse engineering Android...
Dex2Jar is an open-source command-line toolset, pre-installed on Kali Linux at /usr/bin/d2j-dex2jar, designed for reverse engineering And...
JD-GUI is an open-source, standalone graphical Java decompiler, available on Kali Linux at /usr/bin/jd-gui, designed for reverse-engineer...
Binary Ninja is a modern, open-source reverse engineering platform designed for disassembling, decompiling, and analyzing binary files ac...
Ghidra, an open-source software reverse engineering (SRE) framework, developed by the National Security Agency (NSA) Research Directorate...
Radare2 is an open-source, modular reverse engineering framework, pre-installed on Kali Linux at /usr/bin/r2, designed for analyzing bina...