RunDotNetDll |
ILSpy |
Dot Net String Decoder |
dnSpy |
jadx |
dex2jar |
apktool |
Spy Studio |
API Monitor |
HashCalc |
x64dbg |
WinDBG |
OllyDBG |
VB Decompiler |
RetDec |
Ghidra |
IDA Pro |
Mimikatz |
FTK Imager |
Elcomsoft Forensics Disk Decryptor |
Autopsy |
|
WinDD |
Volatility |
OSFMount |
WinHex |
HxD |
FileInsight |
010 Editor |
JD-GUI |
Java-Deobfuscator |
Bytecode-Viewer |
Wireshark |
Nmap |
Netcat |
Angry IP Scanner |
Nirsoft Utilities |
Inno Unpacker |
UPX |
PEID |
PE-bear |
Detect It Easy |
CFF Explorer |
|
|
PEView |
PEStudio |
PSDecode |
Process Hacker |
PE-sieve |
Kernel Detecrtive |
Hollow Hunter |
|
|
|
SysInternals Tools |
Ultimate Boot CD |
Stellar Data Recovery |
FonePaw |
Sublime |
Notepad++ |
Putty |
Java Runtime Environment (JRE) |
Auto It Extractor |
7-zip |
XorString |
Winspy++ |
ShellCodeLauncher |
RegShot |
HTTrack |
Burp Suite |