Here are
77 public repositories
matching this topic...
.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!
🐞 Android crack tool For Mac
Reko is a binary decompiler.
Updated
May 13, 2022
Python
一步到位反编译apk工具(onekey decompile apk)
Updated
Feb 13, 2017
Batchfile
Android class dependency visualizer. This tool helps to visualize the current state of the project.
Updated
May 25, 2021
Java
Driver 2 Playstation game reverse engineering effort
Updated
Jan 15, 2020
Shell
Quickly analyze and reverse engineer Android packages
Updated
Sep 27, 2021
Shell
Apkmod can decompile, recompile, sign APK, and bind the payload with any legit APP
Updated
Jan 27, 2022
Shell
Tomb Raider: Chronicles Disassembly translated to C source code.
A library which is able to decompile a delegate or a method body to its lambda representation
Crowbar - GoldSource and Source Engine Modding Tool
Updated
May 25, 2022
Visual Basic .NET
WebAssembly to C decompiler
一键反编译工具(不需要手动安装Python) One key for quickly decompile apk/aar/dex/jar, support by jadx/dex2jar/enjarify.
Updated
May 29, 2022
Python
*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref, stack var size) to the pseudocode .c file
Updated
May 14, 2020
Python
Decompiler for x86 and x86-64 ELF binaries
A writeup of the network protocol used in Among Us, a game by Innersloth.
easy to read hlsl asm shader code. parse dxbc text and export hlsl like for read
All-in-one Java reverse engineering tool
Updated
May 20, 2022
Java
💾 A .NET assembly editor based on dnlib
Remapping tool for compiled java programs.
Updated
Mar 12, 2020
Java
eBPF Processor for Ghidra
Search Web Console Plugin for Apache Felix
Updated
May 20, 2022
Java
Tomb Raider II Injector Dynamic Library
Minecraft Decompiler. A useful tool/library to deobfuscate and decompile Minecraft through popular mappings and various decompilers. Or use it as a lib to process obfuscation mappings such as converting a mapping to another format
Updated
May 31, 2022
Java
A powerful tool allowing you to reverse .EXE back to .PY
Updated
Jun 1, 2022
Python
Hex-Rays Decompiler plugin for better code navigation. Add support ida7.0/7.1/7.2 for macOS
GoTo dnSpy for Visual Studio 2022
Improve this page
Add a description, image, and links to the
decompile
topic page so that developers can more easily learn about it.
Curate this topic
Add this topic to your repo
To associate your repository with the
decompile
topic, visit your repo's landing page and select "manage topics."
Learn more
You can’t perform that action at this time.
You signed in with another tab or window. Reload to refresh your session.
You signed out in another tab or window. Reload to refresh your session.
When class/field/member modifier groups are displayed, its a stack of colored shapes.
It would be useful to have on-hover capabilities for these groups to complain the flags enabled in each group.
See AccessFlags for the list of all flags.
It would be u