disassembly
Disassembly is the process of translating machine code or binary data into human-readable assembly language. It is the reverse of assembling and linking software. Disassembly is used to analyze programs when source code is unavailable, to understand behavior, and to support debugging, vulnerability research, or software maintenance.
Static disassembly analyzes a binary file without executing it, producing a listing of instructions with addresses,
Tools commonly used for disassembly include IDA Pro, Ghidra, Binary Ninja, Radare2, and objdump. Modern disassemblers
Applications span reverse engineering, malware analysis, security auditing, software forensics, and historical software archaeology. Disassembly also