Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
weixinbao committed Apr 5, 2019
1 parent 1e25efb commit faac630
Showing 1 changed file with 152 additions and 0 deletions.
152 changes: 152 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,2 +1,154 @@
# ReverseTool
逆向工具集合
- [Awesome-Hacking](https://github.com/Hack-with-Github/Awesome-Hacking)

## Java & Jar (Android)

- [jd-gui](http://jd.benow.ca/) jar包浏览工具,对应的IDE插件,JD-Eclipse/JD-IntelliJ

- [Luyten](https://github.com/deathmarine/Luyten) An Open Source Java Decompiler Gui for Procyon

- [jadx-gui](https://github.com/skylot/jadx) 直接反编译apk

- [Apktool](https://ibotpeaches.github.io/Apktool/) apk的反编译,编译工具(smali格式)

- [dex2jar](https://github.com/pxb1988/dex2jar) dex转为jar工具

- [AXMLPrinter](https://www.nuget.org/packages/axmlprinter) XML浏览工具

- [androguard](https://github.com/androguard/androguard) 使用DAD作为反编译器,可以分析恶意软件的可视化软件

- [Enjarify](https://github.com/google/enjarify) Google官方逆向分析工具(Dalvik字节码 -> Java),需python环境

- [ClassyShark](https://github.com/google/android-classyshark) Google官方dex/apk/jar/class/aar浏览工具

- APK Analyzer(AndroidStudio 2.2+) Google官方APK分析工具, [making-the-most-of-the-apk-analyzer](https://medium.com/google-developers/making-the-most-of-the-apk-analyzer-c066cb871ea2)

- [Smali/baksmali](https://github.com/JesusFreke/smali/wiki/smalidea) APK文件编辑工具

- [Smali2Java](http://www.hensence.com/cn/smali2java) APK图形化浏览工具

- [CodeInspect](https://blogs.uni-paderborn.de/sse/tools/codeinspect/)

- [bytecodeviewer](https://bytecodeviewer.com/)

- [APKIDE](http://www.xiaomiren.net/ ) 国人开发综合图形化工具

- [bytecode-viewer](https://bytecodeviewer.com/) 集成了J-RET,JHexPane, Dex2Jar等多个反编译工具

- [JEB](https://www.pnfsoftware.com/) 商业反编译软件,支持动态编辑

- [RADARE2](https://github.com/radare/radare2) 可以反汇编、调试、分析和操作二进制文件

- [Simplify](https://github.com/CalebFenton/simplify) 反混淆工具

- [JAD](https://varaneckas.com/jad/) Java反编译工具

- [Introspy](https://github.com/iSECPartners/Introspy-iOS) 黑盒测试工具

- [ApkStudio](https://github.com/vaibhavpandeyvpz/apkstudio) 跨平台逆向IDE

- [APK DeGuard](http://apk-deguard.com/) 在线Android反编译工具

> Hook Tools
- [Xposed Framework](http://repo.xposed.info/) 运行时修改系统或应用程序方面和行为

- [Cydia Substrate](http://www.cydiasubstrate.com/) 注入

- [ADBI](https://github.com/samsung/adbi) & [DDI](https://github.com/crmulliner/ddi) 动态跟踪工具

- [Frida](https://github.com/crmulliner/ddi) & [Diff-GUI](https://github.com/antojoseph/diff-gui) JavaScript 注入

> Android 漏洞查询
- [Android Vulnerabilties](http://androidvulnerabilities.org/)

- [Android CVE Details](http://www.cvedetails.com/vulnerability-list/vendor_id-1224/product_id-19997/Google-Android.html)

## C++ & So (Android)

- [IDAPro](https://www.hex-rays.com/products/ida/index.shtml) 最强大的静态逆向分析工具,没有之一 [IDA Pro 6.8 + All Decompilers Full Leak](http://www.52pojie.cn/forum.php?mod=viewthread&tid=442702&extra=page%3D1%26filter%3Dtypeid%26typeid%3D123)


## C# & Dll & EXE

- [ILSpy](http://ilspy.net/)(免费) 直接使用,dll查看工具

- [.Net Reflector](http://www.red-gate.com/products/dotnet-development/reflector/) & Reflexil RedGate开发的.Net逆向工具(反编译查看)[加上Reflexil插件](https://github.com/sailro/reflexil)(开源)用于编辑,修改/注入

- [Dependency Walker](http://www.dependencywalker.com/)

- [dotPeek](https://www.jetbrains.com/decompiler/)

- [De4Dot(开源) 脱壳/反混淆工具](https://github.com/0xd4d/de4dot)
使用: de4dot.exe xx.dll -p un

- [DILE Dotnet IL Editor](https://sourceforge.net/projects/dile/) 调试工具

- ilasm & ildasm(微软官方) 把IL文件重新生成DLL的功能,[使用参考](http://www.cnblogs.com/dudu/archive/2011/05/17/ildasm_ilasm_il.html)

- [Just Decompile](http://www.telerik.com/products/decompiler.aspx) 反编译工具

- [Dotfuscator](https://www.preemptive.com/products/dotfuscator/overview), Visual Studio自带 混淆工具, 目录为"**\Microsoft Visual Studio 14.0\PreEmptive Solutions\Dotfuscator and Analytics CommunityEdition\dotfuscator.exe "

- [Codeguard](https://www.codeguard.com/) 混淆工具

- [Reactor]( https://projectreactor.io/) 混淆工具

- [xeoncode](https://turbo.net/studio) 混淆工具 [破解版](http://download.csdn.net/detail/sndntdkj/6521975)(64位不可用)

- [ConfuserEx]( https://yck1509.github.io/ConfuserEx/ )(开源)混淆工具, [下载地址](https://github.com/yck1509/ConfuserEx/releases)

- [OllyDbg](http://www.ollydbg.de/)


## iOS

- [IDA Pro](https://www.hex-rays.com/products/ida/index.shtml) 反汇编工具 (Windows,Linux, Mac OS X) & [Hopper](https://www.hopperapp.com/) (Mac OS X)

- [Reveal](https://revealapp.com/) & [PonyDebugger](https://github.com/square/PonyDebugger) UI分析利器

- [iFunbox](http://www.i-funbox.com/zh-cn_index.html) & [iExplorer](https://iexplorer.en.softonic.com/) & [iTools](http://www.itools.cn/) 文件查看工具

- [Charles](https://www.charlesproxy.com/) 网络分析工具

- [Cycript](http://www.cycript.org/) 调试器

- [LLDB](https://lldb.llvm.org/)

- [snoop-it](https://code.google.com/archive/p/snoop-it/) 查看类信息,调试调用类的方法

- [introspy](https://github.com/iSECPartners/Introspy-iOS)

- [class-dump](http://stevenygard.com/projects/class-dump/)

> Hook Tools
- [Theos](http://iphonedevwiki.net/index.php/Theos/Setup) 越狱程序开发框架

- [iOSOpenDev](http://www.iosopendev.com/)


## Others

- [Frida](https://www.frida.re/) 动态二进制插桩(Dynamic Binary Instrumentation)框架, [使用Frida来hack安卓APP(一)](http://bbs.pediy.com/thread-216645.htm)

## 实用参考  

- [权威论坛-看雪](http://www.kanxue.com/)

- [看雪iOS安全小组 置顶向导集合贴](http://bbs.pediy.com/thread-212685.htm)

- [Android安全中文站](http://www.droidsec.cn/)

- [<<iOS应用逆向工程>> 论坛](http://bbs.iosre.com/)

- [iOS 安全 Wiki](https://www.gitbook.com/book/wizardforcel/ios-sec-wiki/details)

- [关于 .Net 逆向的那些工具:反编译篇 ](http://www.aneasystone.com/archives/2015/06/net-reverse-decompiling.html)

- [破解NET的四大神器](http://www.52pojie.cn/thread-174802-1-1.html )

- [破解Java to C# Converter](http://wzmlj.com/yiyan127/p/CSharp_CrackJava2CSharpConverter.html)

0 comments on commit faac630

Please sign in to comment.