Rizin
Rizin is a feature rich reverse engineering framework in development, focusing on stability and high code quality, a welcoming and curious community culture and implementation of cutting edge binary analysis research.
Rizin Alternatives & Competitors
The best Rizin alternatives based on verified products, community votes, reviews and other factors.
Latest update:
-
ImHex is a free, featureful Hex Editor with many tools often only found in paid products. It includes a custom built scripting language for highlighting and decoding binary data, a disassembler, extensive file analysis tools and much much more.
Key ImHex features:
Graphical Hex Editor Pattern Language Data Visualization Cross-Platform
-
A cross-platform (Windows, Linux, Mac, BSD) hex editor for reverse engineering, and everything else.
-
All-in-one work management platform for team collaboration. .
Key Flowlu features:
Project Management Task Management Time Tracking Invoice Management
-
Radare, the highly featured reverse engineering framework.
Key radare features:
Extensive Features Open Source Cross-Platform Scripting Capabilities
-
X64dbg is a debugging software that can debug x64 and x32 applications.
Key X64dbg features:
User-Friendly Interface Open Source Active Community and Support Plugin Support
-
HxD is a carefully designed and fast hex editor which, additionally to raw disk editing and...
Key HxD features:
User-friendly interface Performance and speed Data visualization Extensive functionality
-
010 Editor: Professional hex editor with Binary Templates. A fast, flexible, easy-to-use hex editor.
Key 010 Editor features:
Powerful Hex Editor Binary Templates Cross-Platform Integrated Scripting
-
Software Reverse Engineering (SRE) Framework.
Key Ghidra features:
Free and Open Source Multi-platform Support Powerful Disassembly User-Friendly Interface
-
The best-of-breed binary code analysis tool, an indispensable item in the toolbox of world-class software analysts, reverse engineers, malware analyst and cybersecurity professionals.
Key IDA features:
Powerful Disassembler Interactive Graphical Interface Plugin Ecosystem Scriptable
-
OllyDbg is a 32-bit assembler level analysing debugger.
Key OllyDbg features:
User-Friendly Interface Dynamic Analysis Plugin Support Detailed Documentation
-
Malcat is a feature-rich hexadecimal editor / disassembler for Windows and Linux for malware analysts, incident responders, CTF players and SOC operators.
Key Malcat features:
User-Friendly Interface Powerful Analysis Tools Regular Updates Comprehensive Documentation
-
Open Source RE Platform powered by radare2.
Key Cutter features:
Open Source User-Friendly Interface Cross-Platform Integration with Rizin
-
A fast and clever open source HEX editor for Mac OS X.
Key Hex Fiend features:
Open Source Fast and Efficient Feature-Rich User-Friendly Interface
-
A reverse engineering platform and GUI.
Key Binary Ninja features:
User-Friendly Interface API and Scripting Support Cross-Platform Extensive Documentation