REDasm

Website

  • Libre
  • Windows
  • Linux
Description

REDasm is a modern open-source disassembler written in C++ targeting x86, ARM, and MIPS architectures. It is designed to be an easy-to-use, highly customizable, and powerful tool for reverse engineering and malware analysis. REDasm is a cross-platform application and runs on Windows, Linux and macOS. It is designed to be used as a library in other applications, or as a standalone application. REDasm is a powerful tool that allows reverse engineers and malware analysts to quickly understand the internals of a program. It supports a wide range of instruction set architectures, such as x86, ARM, MIPS, and PowerPC. It features an intuitive user interface, with a rich set of features, such as: advanced analysis tools, integrated decompiler, debugging capabilities, and a built-in scripting language. REDasm also provides advanced features such as patching, an integrated debugger, and symbol resolution. REDasm also includes an advanced GUI for creating custom views of program data. In short, REDasm is a powerful and versatile tool for reverse engineering, malware analysis, and data analysis. It is designed to be used by experienced developers and researchers, as well as novice users.

Categories
Development software and applications

Alternatives