Changes

Jump to navigation Jump to search
763 bytes added ,  00:32, 8 October 2023
m
no edit summary
* [https://www.pnfsoftware.com/ JEB decompiler] - Decompile and debug Android dalvik, Intel x86, ARM, MIPS, RISC-V, S7 PLC, Java, WebAssembly & Ethereum Decompilers.
 
* [https://github.com/honeynet/apkinspector/ APKinspector] - is a powerful GUI tool for analysts to analyze the Android applications.
 
* [https://apktool.org/ Apktool] - A tool for reverse engineering Android apk files.
 
* [https://github.com/Konloch/bytecode-viewer Bytecode viewer] - A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
 
==== Mobile exploration frameworks ====
 
* [https://frida.re/ Frida] - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
 
* [https://github.com/sensepost/objection objection] - is a runtime mobile exploration toolkit, powered by Frida, built to help you assess the security posture of your mobile applications, without needing a jailbreak.
==== Tools for opening CAD or Boardview files ====

Navigation menu