nlfiedler / jswatLinks
Java debugger front-end
☆71Updated 5 years ago
Alternatives and similar repositories for jswat
Users that are interested in jswat are comparing it to the libraries listed below
Sorting:
- Automatically exported from code.google.com/p/javasnoop☆27Updated 10 years ago
- Dex manipulation library☆103Updated 9 years ago
- Source code for the beta release of CobraDroid☆14Updated 5 years ago
- Candle Decompiler☆82Updated 11 years ago
- A REPL for the Android Debug Bridge (ADB)☆124Updated 10 years ago
- Reverse-engineering tools for Android applications☆56Updated 13 years ago
- A libparse implementation of a Dex parser☆22Updated 12 years ago
- JReversePro Java Decompiler☆82Updated 4 years ago
- A simple tool to help finding JNI calls in a x86/ARM disassembly listing☆84Updated 7 years ago
- Java integration for Hex-Rays IDA Pro☆27Updated 8 years ago
- Java Library for JD-Core, a java decompiler☆258Updated 4 years ago
- Automatically exported from code.google.com/p/ospy☆97Updated 10 years ago
- CVE-2014-3153 aka towelroot☆121Updated 8 years ago
- ☆22Updated 6 years ago
- All-in-one Java reverse engineering tool☆185Updated 3 years ago
- Fake currentTimeMillis() without class loader hacks☆119Updated 4 years ago
- CVE-2015-3636 exploit☆45Updated 9 years ago
- Continued Java Bytecode Editor, a tool for modifying and analyzing java bytecode structures and class files☆42Updated 9 years ago
- Collection of scripts for radare2☆27Updated 6 years ago
- Android OAT Plugin for JEB☆47Updated last year
- Android Debug Utility Suite☆17Updated 10 years ago
- A place for disclosing things☆43Updated 8 years ago
- ARM Shellcode Generator☆104Updated 7 years ago
- Java bytecode analysis/deobfuscation tool☆197Updated 7 years ago
- CVE-2014-3153 exploit☆19Updated 9 years ago
- Diary of a reverse-engineer☆39Updated 7 years ago
- ☆48Updated 10 years ago
- All You Need For Ida Pro And Android Debugging☆63Updated 10 years ago
- Morula is a secure replacement of Zygote to fortify weakened ASLR on Android☆15Updated 10 years ago
- Contains many different ways to identify hostile environments.☆63Updated 9 years ago