Malware Analysis
java

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

CFR

0 (0)

Java decompiler for modern Java features up to Java 14.

Online Java decompiler tool with support for modern Java features.

A tool for identifying and analyzing Java serialized objects in network traffic

dex2jar Logo

dex2jar

0 (0)

Tools for working with Android .dex and Java .class files, including dex-reader/writer, d2j-dex2jar, and smali/baksmali.

A minimal library to generate YARA rules from JAVA with maven support.

A tool for translating Dalvik bytecode to equivalent Java bytecode, allowing Java analysis tools to analyze Android applications.

A tool for translating Dalvik bytecode to Java bytecode for analyzing Android applications.

A standalone binary inspection tool for Android developers with support for various formats and dependencies.

Krakatau provides an assembler and disassembler for Java bytecode, supporting conversion, creation, examination, comparison, and decompilation of Java binaries.

JD-GUI Logo

JD-GUI

0 (0)

Standalone graphical utility for viewing Java source codes from ".class" files.

Luyten Logo

Luyten

0 (0)

Java decompiler GUI tool for Procyon under Apache License.

Fernflower is an analytical decompiler for Java with command-line options and support for external classes.

APKX Logo

APKX

0 (0)

Python wrapper for Android APK decompilation with various converter and decompiler options.