Skip to content

hhhaiai/decompile

Repository files navigation

readme

工具库地址

dex2jar

https://github.com/pxb1988/dex2jar

ApkToolPlus

https://github.com/linchaolong/ApkToolPlus

AndBug

https://github.com/swdunlop/AndBug

ShakaApktool

https://github.com/rover12421/ShakaApktool

Apktool

https://bitbucket.org/iBotPeaches/

smali/baksmali

https://bitbucket.org/JesusFreke/smali/downloads/

bytecodeviewer

https://bytecodeviewer.com/ https://github.com/Konloch/bytecode-viewer/

classyshark

https://github.com/google/android-classyshark

simplify

https://github.com/CalebFenton/simplify

radare

https://www.radare.org/r/ https://github.com/radare/radare2

miasm

https://code.google.com/archive/p/miasm/

DexInspector[dex反编译]

http://zairon.wordpress.com/dexinspector/

Santoku[环境]

https://santoku-linux.com/

ApkToolBox[整合环境]

https://github.com/qtfreet00/ApkToolBox

Other

https://github.com/dirkvranckaert/AndroidDecompiler

https://github.com/ufologist/onekey-decompile-apk

https://github.com/venshine/decompile-apk

https://github.com/fanhongtao/ApkDecompiler

安卓逆手(APKDB)

https://idoog.me/

xpatch[免Root实现app加载Xposed插件工具]

https://github.com/WindySha/Xpatch

anti-counterfeit-android

https://github.com/Labmem003/anti-counterfeit-android

drizzleDumper

drizzleDumper是一款基于内存搜索的Android脱壳工具。 https://github.com/DrizzleRisk/drizzleDumper#drizzledumper https://www.freebuf.com/sectool/105147.html

TUnpacker

TUnpacker是一款Android脱壳工具 https://github.com/DrizzleRisk/TUnpacker

BUnpacker

BUnpacker是一款Android脱壳工具 https://github.com/DrizzleRisk/BUnpacker

整理文档地址

https://crifan.github.io/android_app_security_crack/website/android_crack_tool/other_crack_tool/

convert dex to java class/jar by dx and asm

https://github.com/penguin-wwy/dedx