Diggy - Extract Enpoints From APK Files



An Interactive Disassembler for x86/ARM/MIPS - Plasma



Search for Code Cave in All Binaries (ELF, PE and Mach-o) and Inject Payload - CAVE MINER



A Libre Cross-Platform Disassembler - Panopticon



Reverse engineering, Malware analysis of Android applications - Androguard



Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers - GEF



A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis - AndroL4b



Android Application Analysis - Androguard



PE editing - CFF Explorer



API Monitor



Source code editor - Notepad++



Advanced Win32 executable file compressor - ASPack (Full)