CFR Logo

CFR

0
Free
Visit Website

CFR is a Java decompiler that can decompile modern Java features up to Java 14, written entirely in Java 6, making it compatible across different Java versions. It can also decompile class files from other JVM languages back into Java. To use, run the specific version jar with the class name(s) you want to decompile or provide a jar path to decompile the entire jar and add --outputdir /tmp/putithere to emit files.

FEATURES

ALTERNATIVES

A collection of Android Applications with malware analysis results

A collection of reverse engineering challenges covering a wide range of topics and difficulty levels.

VMCloak is a tool for creating and preparing Virtual Machines for Cuckoo Sandbox.

A tool to embed XXE and XSS payloads in various file formats

Java code implementing the AutoYara algorithm for automatic Yara rule generation from input samples.

Leading open source automated malware analysis system.

A GitHub repository for fuzzing and testing file formats

YARA rules for ProcFilter to detect malware and threats