Decompile
- Ghidra https://github.com/NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
Debugging
- x64dbg https://x64dbg.com/
An open-source x64/x32 debugger for windows
Resources
PE
- PE-bear https://github.com/hasherezade/pe-bear
PE-bear is a freeware reversing tool for PE files. Its objective is to deliver fast and flexible “first view” for malware analysts, stable and capable to handle malformed PE files
Analysis
- Detect It Easy https://github.com/horsicq/Detect-It-Easy
Program for determining types of files for Windows, Linux and MacOS.
Cryptography
- cyberchaf https://github.com/gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis