Malware Analysis
decompiler

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

CFR

0 (0)

Java decompiler for modern Java features up to Java 14.

Online Java decompiler tool with support for modern Java features.

Binary Ninja is an interactive decompiler, disassembler, debugger, and binary analysis platform with a focus on automation and a clean GUI.

A native Python cross-version decompiler and fragment decompiler.

JD-GUI Logo

JD-GUI

0 (0)

Standalone graphical utility for viewing Java source codes from ".class" files.

Luyten Logo

Luyten

0 (0)

Java decompiler GUI tool for Procyon under Apache License.

Fernflower is an analytical decompiler for Java with command-line options and support for external classes.

ILSpy Logo

ILSpy

0 (0)

ILSpy is the open-source .NET assembly browser and decompiler with various decompiler frontends and features.

APKX Logo

APKX

0 (0)

Python wrapper for Android APK decompilation with various converter and decompiler options.