ArkDasm icon

ArkDasm

ArkDasm is a graphical disassembler for Windows, Linux, and MacOS. It allows analyzing and reverse engineering executable files, object code, bytecode, DLLs, and libraries. ArkDasm has an intuitive interface to navigate and inspect code, data, strings, imports, exports, etc.

What is ArkDasm?

ArkDasm is a feature-rich graphical disassembler and debugger that allows analyzing and reverse engineering executable files for Windows, Linux, and MacOS operating systems. It can disassemble object code, bytecode, shared libraries, dynamic link libraries, and more to transform machine-readable code into human-readable assembly language.

With an intuitive user interface, ArkDasm makes it easy to inspect executable internals like imports, exports, strings, functions, data sections, etc. Users can navigate seamlessly through the code and data segments. It supports disassembly of x86/x64, ARM, MIPS, PowerPC, and other architectures.

Key features include customizable coloring syntax highlighting, data inspection, commenting code blocks, searching across code or data, analyzing strings and cross-references, scriptable Extensibility features, and other advanced options for experts. ArkDasm generates reports to document the analysis. It has an integrated debugger to dynamite run code execution.

ArkDasm simplifies and accelerates reverse engineering, malware analysis, vulnerability research, and program understanding. It has an engaged user community and active development making it one of the most powerful disassemblers available.

Official Links

The Best ArkDasm Alternatives

Top Apps like ArkDasm

x64dbg, Immunity Debugger, OllyDbg, WinDbg, ODA Online Disassembler, Binary Ninja, Boomerang decompiler, PEBrowseDbg64 Interactive are some alternatives to ArkDasm.

X64dbg

x64dbg is an advanced open-source x64/x32 debugger for Windows. It is designed for software developers to aid in reverse engineering and analyzing Windows binaries and programs. Some key features of x64dbg include:GPU decoding and tracing to debug modern graphics APIs like DirectX and OpenGLConditional, logging, memory...

Immunity Debugger

Immunity Debugger is a popular Windows debugger focused on analyzing malware. It has an intuitive graphical user interface to help visualize program execution flows and offers advanced debugging capabilities useful for reverse engineering.Key features of Immunity Debugger include:Ability to debug malicious software safely in a controlled environmentConditional breakpoints...

OllyDbg

OllyDbg is a 32-bit assembler level analyzing debugger for Microsoft Windows. It is a very popular tool among reverse engineers and malware analysts due to its versatility and wide range of features useful for analyzing executable files.Some key features of OllyDbg include:Disassembler - allows disassembling code from executable...

WinDbg

WinDbg is a low-level debugger for Microsoft Windows systems and is one of the primary tools used for analyzing crashes, hangs, and other issues in Windows software. It is included in the Windows Driver Kit and part of the Windows SDK.Some key features and capabilities of WinDbg include:In-depth...

ODA Online Disassembler

ODA Online Disassembler (ODA) is a free online disassembly tool that runs fully in your web browser without requiring any downloads or installations. It allows you to easily disassemble executable files such as EXE, DLL, OCX, CPL, SYS, OBJ, LIB, etc. for a variety of processor architectures including x86, amd...

Binary Ninja

Binary Ninja is a versatile reverse engineering platform used for software analysis, vulnerability research, and reverse code engineering. It provides disassembly, decompilation, graphing, scripting, and other functionality to examine and modify binary programs.Some key features of Binary Ninja include:Supports a wide range of architectures including x86, ARM, MIPS...

Boomerang decompiler

Boomerang decompiler is an advanced, open source decompiler for compiled programs. It can take an executable file generated by a compiler and attempt to transform it back into the original source code that built it.Boomerang supports decompilation of programs written in C, C++, Objective-C, and Java programming languages. It...

PEBrowseDbg64 Interactive

PEBrowseDbg64 Interactive is a powerful user mode debugger for 32-bit and 64-bit Windows applications. It features an intuitive graphical user interface that allows you to interactively debug your code by setting breakpoints, stepping through code, examining variables and memory, etc.Some key features of PEBrowseDbg64 Interactive include:Supports debugging 32-bit...