Storyyeller / jrt-extractorLinks
Extract Java 9+ JRT image to a normal Jar
☆37Updated 7 years ago
Alternatives and similar repositories for jrt-extractor
Users that are interested in jrt-extractor are comparing it to the libraries listed below
Sorting:
- Overrides the standard JRE classes using Java agents to allow us to do intensive debugging on the Java application.☆22Updated 9 years ago
- ☆13Updated 4 years ago
- Java VM Operand Stack Viewer☆26Updated 9 years ago
- Deobfuscator for DashO 8.x String Obfuscation☆16Updated 7 years ago
- Unpacks java-to-exe files converted by JWrapper☆12Updated 2 years ago
- 🕵️ The crappy, magical string Java/Android decrypter☆11Updated 5 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆14Updated 7 years ago
- Extract Crypted Jar Archives☆75Updated 7 years ago
- Dwarf script to collect network requests and display on data panel☆21Updated 5 years ago
- A GUI for Krakatau assembler / disassembler☆16Updated 7 years ago
- Encrypted Memory Classloader loader + Builder☆45Updated last year
- ☆89Updated 3 years ago
- Mass decryptor for Eazfuscator.net Symbol Names Encryption☆9Updated 6 years ago
- Expose some basic IDA Pro interactions through a REST API for JSONP☆21Updated 10 years ago
- A plugin to integrate the Frida dynamic instrumentation toolkit into Binary Ninja.☆59Updated 5 years ago
- A bytecode modification library☆22Updated 5 years ago
- An x86_64 Linux decompiler written in Python!☆14Updated 6 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- A repository of example plugins for Relyze Desktop.☆34Updated 5 years ago
- Remapping tool for compiled java programs.☆126Updated 5 years ago
- Bytecode Analysis Toolkit.☆17Updated 2 years ago
- Basic disassembler (currently ELF&ARM only) for Android☆16Updated 6 years ago
- My personal cheat sheet for the x64dbg python plugin.☆27Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆55Updated 5 years ago
- Utilize Java Agents and ASM to modify then override Java SE classes. (In this case blocking java.lang.Runtime.exec)☆56Updated 2 years ago
- Android's native SSL pinning bypass using Frida☆14Updated 6 years ago
- Zero Wine Tryouts: An open source malware analysis tool☆17Updated 9 years ago
- IDA loader module for Hidden Bee's custom executable file format☆20Updated 6 years ago
- Demonstration of the Java System.arraycopy type confusion vulnerability☆22Updated 11 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago