论坛风格切换
正版合作和侵权请联系 sd173@foxmail.com
 
  • 帖子
  • 日志
  • 用户
  • 版块
  • 群组
帖子
购买邀请后未收到邀请联系sdbeta@qq.com
  • 2285阅读
  • 5回复

[编程开发]JEB Decompiler 4.19 [复制链接]

上一主题 下一主题
离线pony8000
 

发帖
53236
今日发帖
最后登录
2024-04-19
只看楼主 倒序阅读 使用道具 楼主  发表于: 2022-11-05 20:00:10
JEB Decompiler is a powerful Android Decompiler software developed by and for security engineers. JEB is a reverse engineering platform for disassembly, docking, debugging and document analysis and code manually or as part of an analysis line. With this powerful software, you can easily decode and analyze obfuscate or obscure APK files or Java code in a matter of minutes. This module, along with a powerful interface for desktop operating systems, enables refactoring and scripting operations to automate complex tasks.


Features and Features of JEB Decompiler:

  • Perform static and dynamic analysis of Android applications, good or bad, small or large.
  • Decompile code using Dalvik decompiler including multi-dex APK
  • Refactor the analysis to break the vague code generated by the program protector.
  • Restore obscure XML sources and files.
  • Debugging and debugging Dalvik codes as well as all native code (Intel, ARM)
  • Automate and script reverse engineering operations using api
  • Using Java or Python, users can write their own scripts and plugins to automate the reverse engineering process.
  • MIPS Processor and Decompiler Microcontroller device allows reverse engineers and security auditors to analyze malicious MIPS programs and sophisticated auditing systems (router, set-top box, IoT device, etc.).
  • Advanced optimization to eliminate protected or obscure code


required system



Java

JEB requires a Java Runtime Environment (JRE) or Java Development Kit (JDK) version 8. (Note that jeb.jar works with older JRE 7, or newer JRE 9; however, the UI desktop client requires a JRE 8.)


UI Support Package

The RCP client requires a support package . The support package contains common graphical framework components based on the Eclipse Rich Client Platform framework.
  • If you are running JEB on an Internet-connected computer, the latest and most appropriate version of the support package for your system will be downloaded and installed.
  • If you are running JEB within a limited connectivity environment, you will need to download the support package manually. See below


Pictures






本部分内容设定了隐藏,需要回复后才能看到




软件下载问题联系sdbeta@qq.com
 
精品软件:百度搜闪电软件园  最新软件百度搜:闪电下载吧
有问题联系 sdbeta@qq.com
离线szflydragon

发帖
136
今日发帖
最后登录
2024-03-26
只看该作者 沙发  发表于: 2022-11-05 22:06:25
这个是好东西啊,谢谢分享!
离线mypwjclu

发帖
3455
今日发帖
最后登录
2024-04-18
只看该作者 板凳  发表于: 2022-11-06 14:15:26
感谢楼主分享。
离线dgd2019

发帖
7359
今日发帖
最后登录
2024-04-18
只看该作者 地板  发表于: 2023-01-17 09:43:33
      
离线drongh

发帖
152
今日发帖
最后登录
2023-12-19
只看该作者 地下室  发表于: 2023-01-17 10:38:26
好东西。谢谢。
离线chongeryan

发帖
178
今日发帖
最后登录
2023-05-18
只看该作者 5 发表于: 2023-01-17 12:36:58
感觉还不错.原本以为是C#的反编译工具
软件下载问题联系sdbeta@qq.com