
Reverse engineering Tools
1>- PExplorerHeaventools Software
- Hex Workshop FullBereakPoint
- HxDMael Horz
- FileInsightMcAfee
- HardDiskSerialNumberChangerrAlsafa7
- DotNetResolverTheUnkownProgrammer
- Resource Tuner 2.0.1Heaventools Software
- BASECALCJohn Zaitseff
- VBExplorerWantao
- OllY-SNDOleh Yuchuk
- Hash IdentifierZer0Ferak
- dup2Diablo2002
- dirtyJOE 1.5
- malzillaBoban (bobby) Spasic
- Net.reflector.7.3.0.18Red Gate Software Ltd
- DE Decompiler LiteGPcH Soft
- IDA6.4Hex-Rays SA
- ResourceHackerAbgus Johnson
- RCE Dictionary v1.2At4re
- DEDEDaFixer/TMG
- HashMyFilesNir Sofer
- CmpPE+zaas
- Cracklock
- OpCodeTable
- W32DSM89URSsoftware Co

Reverse engineering challenges

Reverse engineering Tutorials
- The Legend of RandomRandom
- REG_Tut(AR)
- Resource_hacker_Tut(AR)Musvc Hack4cent
- PE Header(AR)Ashraf Cracker
- دورة الفريق العربي لتعلم الكيجنAT4RE
- دراسة البرنامج قبل القيام بعملية الكسرBlackbeard
- wondershare crackedAlsafa7
- kaspersky crackedAlsafa7
- wisecare 365Alsafa7
- cracked Secure UninstallerAlsafa7
- cracked AshampooAlsafa7
- Ccleaner crackedAlsafa7
- winrar crackedAlsafa7
- Avira CrackedAlsafa7
- cracked get ip and hostAlsafa7
- cracked network scannerAlsafa7
- cracked IP - MAC ScaneerAlsafa7
- cracked Bombono DVDAlsafa7
- cracked fast folderAlsafa7
- ashampoo MoviesAlsafa7
- voip callAlsafa7
- CryptoObfuscatorAlsafa7
- ViscosityAlsafa7
- DWS AntivirusAlsafa7
- CopySafe PDF ProtectorAlsafa7
- VB.net Convertor to CAlsafa7
- Spyware TerminatorSlogutis
- ollytutorial

Malware analysis tools
- GhidraNSA's
- Phrozen Win File MonitorPhrozen
- Microsoft Network Monitor 3 .4Microsoft
- CaptureBAT
- PestudioMarc Ochenmeier
- Au3InfoAutoIt Team
- RAPI MonitorRohitab Batra
- Change name window
- Winow Name ChangerMahmoud4942237
- BaSe64 2 Exekira DZ
- Crypt.NETF.R.sesin
- RChange_By_Sec_CoderX-Coder
- StartUp This none
- base64 by Cara BlackCara Black
- WOLF EYERMr.WOLF
- Files Watcher V 3.0 By ḾąĞễĐ.ҜђojaḾąĞễĐ.Ҝђoja
- Hosts EditorBlueLife and Velociraptor
- report-shark12e1
- SecAssisD.o.h.m.e
- Regshot-1.9.0Regshot Team
- TCP_EYE_BY_MOHAMMED_ALSAADYMOHAMMED_ALSAADY
- SpyNote 5 Client DetectorSyRiAn KaSp3r
- dex2jar
- IDA6.4Hex-Rays SA
- SpyTheSpy FixedAli Al Ameri
- Explorer SuiteDaniel Pistelli
- SysAnalyzerDavid Zimmer
- bintextMcAfee
- Find the HostMr.Loai
- TCPEyeFrancesco Bucci
- ToolwizTimeFreezeToolwiz.com
- fiddlerTelerik Fiddler
- Process HackerWen Jia Liu
- SandboxieSandboxie Holdings.LLC
- ScanRAT Multi-tools v2.2fudmario
- procexpMark Russinovicg
- PCHunter_free
- XtremeRAT-v2.9-SeverInfoExtractorEtor Madiv

Deobfuscator and unpacker tools
- dilloDIE-1.6mr_magic
- Armageddon_v2.2finalARTeam
- Alsafa7_Confuse EXAlsafa7
- Universal_FixerCodeCracker
- MegaDumperCodeCracker
- sim_unpacker
- NETUnpack2Daniel Pistelli
- Improve .NET - Deobfuscator
- de4dot-v3-1
- AutoPlay Media Studio Decompiler
- DNGuard_HVM_UnpackerYak or ka and death
- SimpleAssemblyExplorerWiCKY Hu
- MART!K UnPackerMartik Panosian
- Native Unpack
- PEToolsNOEx
- de4dot-2.0.3
- DotNetPatcher3DotDev

Debugger and Disassembler
- Cutterkarliss
- GhidraNSA's
- APK studio for windos
- Java DecompilerEmmanuel Dupuy
- Androidchef FullAtanas Neshkov Ltd
- x32dbgx64dbg
- vicOllyvic4key
- W32DSM89URSsoftware Co
- DEDEDaFixer/TMG
- IDA6.4Hex-Rays SA
- Net.reflector.7.3.0.18Red Gate Software Ltd
- DE Decompiler LiteGPcH Soft
- VBExplorerWantao
- OllY-SNDOleh Yuchuk
- DotNetResolverTheUnkownProgrammer
