Gda Android Reversing Tool

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.
Alternatives To Gda Android Reversing Tool
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Gda Android Reversing Tool3,519
8 months ago28apache-2.0Java
the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.
Dex Oracle473
5 years ago4July 26, 201612mitRuby
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Dexkit348
4 months ago18May 21, 2023lgpl-3.0Kotlin
An easy-to-use, high-performance dex deobfuscation library.
Dexplore60
8 months ago9May 13, 2023apache-2.0Java
A dex analyzer for finding obfuscated codes dynamically
Alternatives To Gda Android Reversing Tool
Select To Compare


Alternative Project Comparisons
Popular Deobfuscation Projects
Popular Dex Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Java
Dex
Malware Analysis
Vulnerability Scanner
Security Audit
Decompiler
Smali
Privacy Protection
Deobfuscation
Mobile Security