Changes

Jump to navigation Jump to search
827 bytes added ,  16:07, 8 October 2023
Added content and improved layout.
====RF Signals Analysis====
*[https://github.com/jopohl/urh Universal Radio Hacker] - tool to analyze and extract data from SDR-captured radio signals (especially pilots, [[Wikipedia:ISM_radio_band|ISM RF ]] devices, etc). See youtube for tutorials and examples.
*[https://www.gnuradio.org/ GNU Radio] - toolkit that provides signal processing blocks to implement software-defined radios and signal processing systems.
*[https://github.com/audacity/audacity Audacity] - is a audio editor that can be used to cleanup the radio waves captured by a [[Wikipedia:Software-defined_radio|SDR ]] or Software Defined Radio. (Example: Start Audacity -> Import –> Raw Data -> Radio Wave File) ----
====Firmware Analysis====
*[http://www.rohitab.com/apimonitor Rohitab API Monitor] - is a free software that lets you monitor and control API calls made by applications and services. Its a powerful tool for seeing how applications and services work or for tracking down problems that you have in your own applications.
 
----
====Debugger / disassembler for unmanged binaries====
*[http://www.reteam.org/board/showthread.php?t=939 dotNET Tracer 2.0 by Kurapika] - is a simple tool that has a similar functionality to RegMon or FileMon but it's designed to trace events in .NET assemblies in runtime. [[File:KDT2.0.zip|thumb]] [https://www.virustotal.com/gui/file/d29afcc5115c28f9892f7a6d249423374ad77ac86f69b316665c347982975d02 VT1] [https://www.virustotal.com/gui/file/04cd51dbbc3d2b4fe4a721e4ad0c2f3012fe0f409dc902b430207ea25561ff8c VT2] (thermida packed), pw: recessim.com
 
======.NET deobfuscators======
 
::*[https://github.com/ViRb3/de4dot-cex de4dot CEx] - is a deobfuscator based on de4dot with full support for vanilla ConfuserEx.
 
::*[https://github.com/de4dot/de4dot de4dot] - is a .NET deobfuscator and unpacker.
=====JAVA=====
*[https://github.com/Konloch/bytecode-viewer Bytecode viewer] - A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
 
======Java deobfuscators======
 
::*[https://github.com/java-deobfuscator/deobfuscator deobfuscator] - is a project that aims to deobfuscate most commercially-available obfuscators for Java. [https://github.com/java-deobfuscator/deobfuscator-gui GUI version github]
::*[https://github.com/narumii/Deobfuscator Another Deobfuscator] - Some deobfuscator for java. Supports superblaubeere27 / JObf / sb27, Paramorphism 2.1.2_9, Caesium, Monsey, SKid/qProtect, Scuti, CheatBreaker, Bozar, ...
=====PYTHON=====
*[https://github.com/zrax/pycdc pycdc] - is a C++ python bytecode disassembler and decompiler.
 
----
====Mobile exploration frameworks====
*[https://github.com/ElderDrivers/EdXposed Xposed Framework] - is a framework for mobile exploration hooking and modifying code on the fly. [https://binderfilter.github.io/xposed/ Inline API hooking example].
 
----
====Tools for opening CAD or Boardview files====

Navigation menu