nlfiedler / jswat
Java debugger front-end
☆70Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for jswat
- A libparse implementation of a Dex parser☆22Updated 11 years ago
- Automatically exported from code.google.com/p/javasnoop☆27Updated 9 years ago
- Candle Decompiler☆82Updated 10 years ago
- Source code for the beta release of CobraDroid☆14Updated 4 years ago
- Android OAT Plugin for JEB☆46Updated last year
- A simple tool to help finding JNI calls in a x86/ARM disassembly listing☆80Updated 7 years ago
- Dex manipulation library☆101Updated 8 years ago
- some idapython scripts for android debugging.☆44Updated 7 years ago
- ☆46Updated 9 years ago
- An Android port of the melkor ELF fuzzer☆59Updated 10 years ago
- CVE-2015-3636 exploit☆43Updated 8 years ago
- ☆22Updated 5 years ago
- Java integration for Hex-Rays IDA Pro☆26Updated 7 years ago
- A library for reading, manipulating, and writing dex (and odex) files.☆15Updated 11 years ago
- All-in-one Java reverse engineering tool☆181Updated 2 years ago
- ELF reader in Java☆16Updated 7 years ago
- Java Library for JD-Core, a java decompiler☆255Updated 3 years ago
- Continued Java Bytecode Editor, a tool for modifying and analyzing java bytecode structures and class files☆41Updated 8 years ago
- Reverse-engineering tools for Android applications☆55Updated 13 years ago
- A practical tool for bytecode manipulation and creating Managed Code Rootkits (MCRs) in the Java Runtime Environment☆57Updated 4 years ago
- inotifywait for Android☆100Updated 9 years ago
- CVE-2015-1805 root tool☆13Updated 5 years ago
- ☆32Updated 11 months ago
- Parse and tamper DEX file☆17Updated 7 years ago
- A REPL for the Android Debug Bridge (ADB)☆123Updated 9 years ago
- Various Jeb plugins, including obfuscation restore☆92Updated 8 years ago