cyber-security-resources/reverse_engineering/README.md

41 lines
1.9 KiB
Markdown
Raw Normal View History

# Reverse Engineer References
## Hex Editors
* [010 Editor](http://www.sweetscape.com/010editor/)
* [Hex Workshop](http://www.hexworkshop.com/)
* [HexFiend](http://ridiculousfish.com/hexfiend/)
* [Hiew](http://www.hiew.ru/)
* [HxD](https://mh-nexus.de/en/hxd/)
## Disassemblers
* [Binary Ninja](https://binary.ninja/)
* [Capstone](http://www.capstone-engine.org/)
* [fREedom](https://github.com/cseagle/fREedom)
* [Hopper](http://hopperapp.com/)
* [IDA Pro](https://www.hex-rays.com/products/ida/index.shtml)
* [JEB](https://www.pnfsoftware.com/jeb2/)
* [objdump](http://linux.die.net/man/1/objdump)
* [Radare](http://www.radare.org/r/)
## Awesome Reversing
* https://github.com/fdivrp/awesome-reversing - a plethora of references of tools, practice sites, and other reverse engineering information
## Reverse Engineering Tutorials
* [ARM Assembly Basics](https://azeria-labs.com/writing-arm-assembly-part-1/)
* [Binary Auditing Course](http://www.binary-auditing.com/)
* [Corelan Training](https://www.corelan-training.com/)
* [Dr. Fu's Malware Analysis](http://fumalwareanalysis.blogspot.sg/p/malware-analysis-tutorials-reverse.html)
* [Legend of Random](https://tuts4you.com/download.php?list.97)
* [Lenas Reversing for Newbies](https://tuts4you.com/download.php?list.17)
* [Modern Binary Exploitation](http://security.cs.rpi.edu/courses/binexp-spring2015/)
* [Offensive and Defensive Android Reversing](https://github.com/rednaga/training/raw/master/DEFCON23/O%26D%20-%20Android%20Reverse%20Engineering.pdf)
* [Offensive Security](https://www.offensive-security.com/information-security-training/)
* [Open Security Training](http://opensecuritytraining.info/Training.html)
* [REcon Training](https://recon.cx/2015/training.html)
* [Reverse Engineering Malware 101](https://securedorg.github.io/RE101/)
* [RPISEC Malware Course](https://github.com/RPISEC/Malware)
* [TiGa's Video Tutorials](http://www.woodmann.com/TiGa/)