Четверг, 25.04.2024
Crack-Tool
[ Правила форума · Поиск · RSS ]
  • Страница 1 из 1
  • 1
Форум » Подборки инструментов » Разные инструменты » Android Reverser Tools (Инструменты для работы с Android)
Android Reverser Tools
MetabolicДата: Четверг, 24.01.2019, 15:03 | Сообщение # 1
Администратор
Группа: Администраторы
Сообщений: 298
Репутация: 999
Статус: Оффлайн
Страна:
DecAPK v1.0 (Декомпилятор Android приложений)


DecAPK - Программа для компиляции, декомпиляции и подписи приложений на операционной системе Android.

Домашняя страница: DecAPK / II

Скачать: DecAPK v1.0

StrongNameHelper4ANDROID v1.4.2 [2021-12-30]


well all we hear about android or you are a owner of.. Also we have seen cracks about... On my first attempt to crack I got a 0, after 1year, seems that tools grow up... now is time for StrongNameHelper4JAVA to born.

Version History:
v1.3.9
update command arguments for new versions of :
apktool
JesusFreke

added :
+jadx
+recaf

v1.4.0
keytool info - file removed, now uses direct the jre.keytool. jre must be installed & added to environment path (tested with jre v1.8.0.151x64)
verify sign - jarsigner.exe + lib\tools.jar updated by JDK v8.151x64 (JDK no need to be installed)
APK textbox - when delete keyboard button pressed, clear itself
APKPull - updated to the last 2016 version (this carries the adb.exe working for 'extract adb' button)
CCK - removed due incompatibility (last updated 2001)
nelenkov abackup - updated to latest
extract adb - code improvement for not rooted devices + new adb
dropbox install - fixed for new adb.exe
dropbox uninstall - just to point out, the apk file dropped must have the package name (ex. com.technicadelarte.lucilive.apk)

v1.4.2 (30DEC2021)
+ GDE added
* minor fixes and improvements

Source: Tuts4You / TSRh

Скачать: StrongNameHelper4ANDROID v1.3.9
Скачать: StrongNameHelper4ANDROID v1.4.2

安卓逆向辅助工具 AR Helper v5.2.1 [2017-05-30]


软件介绍:
因为感觉市面上的逆向工具用起来都不是很顺手,于是自己做了一个,功能包括反编译、回编译、签名、安装、查壳、解析 xml、编码转换、JavaToSmali、修改 so 汇编、右键菜单等等。

这个版本算是一个大更新,因为之前一直是用命令行的方式来反编译回编译的,感觉总是不太好用,现在终于有了图形界面,用起来更方便了,并且支持批量操作。

注意:
不支持 XP 系统
使用前请务必先看帮助文档
软件无毒无害,杀软误报请自行处理
本人微博:http://weibo.com/kfhyygy

Source: www.52pojie.cn

Скачать: AR Helper public v5.2.1

Jeb v2.2.7.201608151620 [2016.11.29]



2016.11.29更新 新增动态loader,破解到期时间限制
将loader下载后解压,直接放到JEB根目录下,或者直接下载爱盘的新完整包,应当支持通杀2.2.x系列
loader主要功能就是去除floating版本验证,以及时间限制

Source(crack): www.52pojie.cn

Скачать: jeb-2.2.7.201608151620_crack_qtfreet00

JEB Android Decompiler v3.0.0.201808031948 Pro [2019]

JEB.android.decompiler 3.0.0.201808031948 Pro
Cracked by : ....................................... Roentgen

1) Install the app.
2) Enjoy!

License is valid till 2032-03-12

Telemetry patched (though the program creates a single SSL connection on startup, I could not
patch it. So if you are afraid - use the firewall)

Greetings and thanks fly out to:

- my buddy void/tPORt;
- The Sabotage Rebellion hackers team (miss u guys);
- exelab.ru community;
- Pavel Kouznetsov for jad (java decompiling engine);
- Emmanuel Dupuy for Java Decompiler;
- Atanas Neshkov for DJ Java Decompiler;
- Matt (Col-E) for Recaf;
- SweetScape Software for 010 Editor;
- Christian Ghisler for TotalCommander;
- Microsoft for VisualStudio.

Source: eXeL@B

Скачать: JEB.android.decompiler.3.0.0.201808031948Pro

JEB v3.7.0 Merry Xmas Edition by DimitarSerg [2019]

[ENG]
1. Maximum license type (copying, scripts, etc. work now).
2. Fixed integrity check #1.
3. Fixed integrity check #2.
4. All the telemetry has been cut out.
5. Removed the update checks and other shit that tries to connect to the Internet.
6. Added/reconstructed saving/loading project function.
7. Decompilation of missing opcodes for Android has been restored.
8. Restored display of variable values when hovering over them during debugging (Android).
9. Decompiling for other platforms was fixed (tested x86/x64, webAssembly, MIPS, ARM).

[RUS]
1. Максимальный тип лицензии (работает копирование, скрипты, etc...)
2. Отрезана проверка целосности №1
3. Отрезана проверка целосности №2
4. Вырезана вся телеметрия
5. Отрезаны проверки апдейтов и прочяя хуита, которая пыталась коннектится в инет.
6. Добавлена/восстановлена функция сохранения + загрузки проекта
7. Восстановлена декомпиляции недостающих опкодов для Android.
8. Восстановлено отображения значений переменных при наведении на них при отдадке (Android)
9. Восстановлена работа декомпиляции для остальных платформ (протестировано x86/x64, webAssembly, MIPS, ARM)

Instruction:
1. Replace the original JEB.jar with fixed.
2. Register it with Keygen (run it: java Keygen)


Source: eXeL@B / eXeL@B / [eXeL@B]
Keygen: MacKeygenFix [?]

Скачать: JEB v3.7.0 Merry Xmas Edition by DimitarSerg
Скачать: Jeb (Fixed jar & Fixed keygen) by DimitarSerg
Скачать: JEB v3.17.1 Anti-Covid19 Edition by DimitarSerg / JEB Little Fix

APKTools Windows GUI v1.0 (by SandPox) [01.05.2015]


APKTools Windows GUI Decompile/Recompile/ZipAlign/SignAPK

SandPox: "Hi everyone, I want to share a tool that I make it myself for easy to modify APKs (Because laziness so I don't want to type cmd )".

REQUIREMENTS :
1. Windows XP or above.
2. .NET 2.0 is installed (default on XP, Vista, 7)
2. JRE/JDK Installed.
3. An APK that you want to do something with it.

FEATURE:
1. Decompile APK.
2. Recompile APK.
3. Batch SignAPK (You can select or Drag multiple file).
4. Batch ZipAlign APK (You can select or Drag multiple file).

The inputboxes are Drag&Drop able.

CREDITS & BIG THANKS TO :
- viperneo for MetroFrameworkUI.
- brutall for apktool.
- Anyone that make signapk.
- The Android Opensource Project for zipalign.

Source: XDA Developers

Скачать: APKTools v0.1

Android Multitool v3.5.9 (23.10.2018) by bovirus


Hello,
I´m glad to present my Android Multitool wich makes it easier to decompile/recompile applications + jar framework files. You can also sign your apk by easily clicking a button.

Requirements:
Winows OS XP / 7 / 8 / 8.1 / 10
Installed Java on Windows
Installed Microsoft Powerpacks
Installed .NET framework

- Easy handling: Select your apk and push the "decompile" button!
- This tool makes modding much faster and easier, no cmd handling any more.
- You can read the log which is integrated in the tool to find your mistake in the error.
- ADB inside: Push files into your file system with a few clicks

Latest version is: 3.5.9 (23.10.2018) updated by bovirus

This version is based on original v. 3.5.9 by Flextrick plus with these updates

- apktool (by iBotPeaches) v. 2.3.4 stable
- apktool commands list
- baksmali/smali (by JesusFreke) v. 2.2.5 stable
- baksmali/smali command list
- Android Build Tools (by Google) v. 28.0.3 stable
- Android Build Tools commands list
- Android Platform Tools (by Google) v. 28.0.1 stable
- Android Platform Tools commands list
- 7zip (by Igor Pavlov) v. 18.05
- DOS batch updated (now support file names with spaces)

With the DOS batch (file AMT.BAT) you can

- install framework file
- select application
- decompile application
- compile application
- sign application

Source: XDA Developers

Скачать: Android Multitool v3.5.9

Bytecode Viewer v2.9.11 - JRE 8, 9 & 10 [2018]


Bytecode Viewer is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. It's written completely in Java, and it's open sourced. It's currently being maintained and developed by Konloch.

There is also a plugin system that will allow you to interact with the loaded classfiles, for example you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins, or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM.

Code from various projects has been used, including but not limited to:
• J-RET by WaterWolf
• JHexPane by Sam Koivu
• RSynaxPane by Robert Futrell
• Commons IO by Apache
• ASM by OW2
• FernFlower by Stiver
• Procyon by Mstrobel
• CFR by Lee Benfield
• CFIDE by Bibl
• Smali by JesusFreke
• Dex2Jar by pxb1..?
• Krakatau by Storyyeller
• JD GUI/JD Core by The Java-Decompiler Team
• Enjarify by Storyyeller

Contributors:
• Konloch
• Bibl
• Fluke
• Righteous
• sahitya-pavurala
• priav03
• Afffsdd
• Szperak
• Zooty
• samczsun
• ItzSomebody
• If I missed you, please feel free to contact me @Konloch or konloch@gmail.com

Key Features:
• Krakatau Integration for Bytecode assembly/disassembly.
• Smali/BakSmali Integration - You can now edit class files/dex files via smali!
• APK/DEX Support - Using Dex2Jar and Jar2Dex it's able to load and save APKs with ease!
• Java Decompiler - It utilizes FernFlower, Procyon and CFR for decompilation.
• Bytecode Decompiler - A modified version of CFIDE's.
• Hex Viewer - Powered by JHexPane.
• Each Decompiler/Editor/Viewer is toggleable, you can also select what will display on each pane.
• Fully Featured Search System - Search through strings, functions, variables and more!
• A Plugin System With Built In Plugins - (Show All Strings, Malicious Code Scanner, String Decrypters, etc)
• Fully Featured Scripting System That Supports Groovy.
• EZ-Inject - Graphically insert hooks and debugging code, invoke main and start the program.
• Recent Files & Recent Plugins.
• And more! Give it a try for yourself!

Website: https://bytecodeviewer.com
Source Code: https://github.com/konloch/bytecode-viewer
Bin/Archive: https://github.com/konloch/bytecode-viewer/releases
Java Docs: https://the.bytecode.club/docs/bytecode-viewer/
License (Copyleft): https://raw.githubusercontent.com/Konloch....LICENSE
Report Bugs (or below): https://github.com/Konloch/bytecode-viewer/issues
Discussion Forum: https://the.bytecode.club/forumdisplay.php?fid=69

Скачать: Bytecode Viewer v2.9.11

26 Awesome Android Reverse Engineering Tools [2019]


1. SMALI/BAKSMALI
2. ANDBUG
3. ANDROGUARD
4. APKTOOL
5. ANDROID FRAMEWORK FOR EXPLOITATION
6. BYPASS SIGNATURE AND PERMISSION CHECKS FOR IPCS (Android-KillPermAndSigChecks)
7. ANDROID OPENDEBUG
8. DARE
9. DEX2JAR
10. ENJARIFY
11. DEDEXER
12. FINO
13. INDROID
14. INTENTSNIFFER
15. INTROSPY
16. JAD
17. JD-GUI
18. CFR
19. KRAKATAU
20. PROCYON
21. FERNFLOWER
22. REDEXER
23. SIMPLIFY ANDROID DEOBFUSCATOR (Generic Android Deobfuscator)
24. BYTECODE VIEWER
25. RADARE2
26. JEB FOR ANDROID

Source: https://hackerlists.com/android-reverse-engineering-tools/

Скачать: 26 Awesome Android Reverse Engineering Tools


APK Editor Studio v1.6.0 [2021]


APK Editor Studio - is a powerful yet easy to use APK reverse-engineering tool. Extract, edit or replace APK resources, images and icons; add translations, create your own APK mod or learn its internal structure. Multiple handy tools will help you to easily change application icon, application title, automatically sign APK and install it on your device.

Features:
• Resource Manager
• Icon Editor
• Title Editor
• Image Editor
• Code Editor
• Manifest Editor
• Permission Editor
• Android Explorer
• Signature Viewer
• APK Cloner
• APK Signer
• APK Optimizer
• APK Installer

Latest version v1.6.0
- Added Smali syntax highlighting.
- Added Find and Replace features to code editor.
- Added code folding.
- Added code indentation control (Tab, Shift+Tab).
- Added custom dark theme for all platforms.
- Added stand-alone version of Android Explorer.
- Added ability to filter resource tree.
- Added ability to build debuggable APKs.
- Added Android 12 support.
- Updated Apktool to 2.6.0.
- Migrated to a new syntax highlighter.
- Set AAPT2 as a default option.
- Remember resource tree columns state.
- Remove empty resource tree nodes.
- Improved Android Explorer window.
- Improved dynamic GUI translation.
- Fixed erroneous resource item deletion on open file.
- Added explicit warning for default keystore.
- Windows: Fixed WebP image format support.
- Windows: Changed default editor font to Consolas.
- Linux: Dropped DEB package.
- Linux: Updated Qt to 5.15.2.

GitHub: https://github.com/kefir500/apk-editor-studio
Website: https://qwertycube.com/apk-editor-studio/
Download: https://qwertycube.com/apk-editor-studio/download/

APK Signer Tool v2.0.6 Beta [2020]


The APK Signer Tool (v2) is a new version of the original APK Signer Tool made by Hai Bison. He dropped support of his tool, so we decided to make our own.

Changelog:
v2.0.6-beta – 2020-03-24
- Fix: Updated build-tool version checker to also work with the new version strings including “-rc1” and so on.

v2.0.5-beta – 2019-09-15
- Fix: Changed “apksinger.exe” to “apksinger.bat” in error dialog.
- Fix: Field validation for the Country has been set down from 3 to 2 chars minimum.

v2.0.4-beta – 2018-12-25
- Fix: Fixed auto detection of the alias name while using a “.jks” keystore file instead of a “.keystore” file.

Homepage: https://shatter-box.com/download/apk-signer-tool-v2/
Homepage: https://shatter-box.com/knowled....ksigner

Скачать: APK Signer Tool v2.0.6 Beta

GDA Android Reversing Tool v3.65 [2019]


GDA - is a new decompiler written entirely in c++, so it does not rely on the Java platform, which is succinct, portable and fast, and supports APK, DEX, ODEX, oat.

GDA(GJoy Dex Analysizer)
Most reverse engineers mainly use Java decompiler, commercial dalvik decompiler Jeb and smali2java to analyze Android APPs. Java decompiler is based on Java bytecode, including JD, JD-GUI, jadx, and others. smali2java is a decompiler based on Smali code. They have their own shortcomings, such as Java decompiler depends on convert of dex2jar. For complex, obfuscated or packed apks, there are problem of translation failure. smali2java decompiles Smali code which should be translated from DEX with apktool, so it increases the difficulty and error rate, and decreases the speed of manual analysis. In addition, their interaction is poor, which increases the difficulty of manual analysis. Although the commercial Jeb has better interactivity, it is easy to death when analyzing large-sized APP with the Multidex, and it is very expensive...

Here, a new decompiler based on Dalvik bytecode, GDA, is proposed and implemented in C++ language to provide more sophisticated, fast and convenient decompilation support. GDA is completely self-independent. It supports APK, DEX, ODEX, oat files, and run without installation and Java VM support. GDA only takes up 2M of your disk space, and you can use it in any newly installed windows system and virtual machine system. In addition, GDA has more features as follows:

Interactive operation:
1.cross-references for strings, classes, methods and fields;
2.searching for strings, classes methods and fields;
3.comments for java code;
4.rename for methods,fields and classes;
5.save the analysis results in gda db file.
...

Practical Tools for Assisted Analysis:
1.extracting DEX from ODEX;
2.extracting DEX from OAT;
3.XML Decoder;
4.algorithm tool;
5.device memory dump;
...

New features:
1.Brand new dalvik decompiler in c++ with friendly GUI;
2.Support python script
3.packers Recognition;
4.Multi-DEX supporting;
5.making and loading signature of the method
6.Malicious Behavior Scanning by API chains;
7.taint analysis to preview the behavior of variables;
8.taint analysis to trace the path of variables;
9.de-obfuscate;
10.API view with x-ref;
11.Association of permissions with modules;
...

Installing
not yet, just double-click the bin and you can enjoy it.

Supported platforms
Only for windows

Usage:
brief guide: https://github.com/charles2gan/GDA-android-reversing-Tool/wiki
python script: https://github.com/charles....scripts

Source: https://github.com/charles2gan/GDA-android-reversing-Tool

Скачать: GDA Android Reversing Tool v3.65
Скачать: GDA Android Reversing Tool v3.72
Скачать: GDA Android Reversing Tool v4.00

More tools:
Android Multitool v3.5.2
JEB - The Interactive Android Decompiler 1.4
JEB 3.19.1 PRO / Alternative Доступно только для пользователей [?]
JEB 3.24 Anti-BLM Edition by DimitarSerg [?]
JEB Decompiler 4.18.0.202206260355 (mod by cxv) [?] / [?]
 
deniskovalchukДата: Понедельник, 20.04.2020, 13:12 | Сообщение # 2
Сержант
Группа: Пользователи
Сообщений: 33
Репутация: 0
Статус: Оффлайн
Уважаемый Metabolic, исправьте / обновите ссылку: Android Multitool v3.5.2, пожалуйста.
 
MetabolicДата: Понедельник, 03.10.2022, 18:39 | Сообщение # 3
Администратор
Группа: Администраторы
Сообщений: 298
Репутация: 999
Статус: Оффлайн
Страна:
Новые ссылки:

Скачать: Android Multitool v3.5.2
Скачать: JEB - The Interactive Android Decompiler 1.4
Скачать: APK Tools v3.50
Скачать: Easy Apk Dissassembler v1.3
Скачать: Easy Apk Dissassembler v1.3.1
Скачать: Easy Apk Dissassembler v1.3.2
Скачать: Super Apk Tool v2.1
Скачать: Apk Manager v5.0.2
Скачать: Baksmali / Smali Manager v1.58
 
MetabolicДата: Воскресенье, 06.11.2022, 14:15 | Сообщение # 4
Администратор
Группа: Администраторы
Сообщений: 298
Репутация: 999
Статус: Оффлайн
Страна:
Новые версии:

Скачать: JEB Decompiler 4.19.0.202208250333 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 4.19.1.202209162154 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 4.20.0.202210051834 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 4.21.0.202211030420 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 4.22.0.202211282132 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 4.23.0.202212112139 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 4.24.0.202212161900 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 4.25.0.202301171931 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 4.26.0.202301211547 (mod by cxv) [?] / [?]
 
MetabolicДата: Среда, 15.02.2023, 14:37 | Сообщение # 5
Администратор
Группа: Администраторы
Сообщений: 298
Репутация: 999
Статус: Оффлайн
Страна:
Новые версии:

Скачать: JEB Decompiler 4.27.0.202302131725 (mod by cxv) [?] / [?] / [?]
Скачать: JEB Decompiler 4.28.1.202303082239 (mod by cxv) | HOTFIX v2 [?] / [?]
Скачать: JEB Decompiler 4.29.0.202304042205 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 4.30.0.202304130349 (mod by cxv) | FIX v2 | FIX v3 [?] / [?]
Скачать: JEB Decompiler 4.31.0.202305192101 (mod by cxv) | HOTFIX [?] / [?]
Скачать: JEB Decompiler 4.32.0.202306131555 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 5.0.0.202308071454 (mod by cxv) | FIX v1 | FIX v2 | FIX v3 | FIX v4 [?] / [?]
Скачать: JEB Decompiler 5.1.0.202308171141 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 5.2.0.202308292043 (mod by cxv) [?] / [?]
 
MetabolicДата: Среда, 27.09.2023, 14:55 | Сообщение # 6
Администратор
Группа: Администраторы
Сообщений: 298
Репутация: 999
Статус: Оффлайн
Страна:
Новые версии:

Скачать: GDA Android Reversing Tool v4.10

Скачать: JEB Decompiler 5.3.0.202309260241 (mod by cxv) [?] / [?] / [?]
Скачать: JEB Decompiler 5.4.0.202310181756 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 5.5.0.202311022109 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 5.6.0.202312061911 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 5.7.0.202312182209 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 5.8.0.202401091742 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 5.9.0.202402071731 (mod by cxv) | FIX v2 | FIX v3 [?] / [?]
Скачать: JEB Decompiler 5.10.0.202402270535 (mod by cxv) [?] / [?]
Скачать: JEB Decompiler 5.11.0.202403192101 (mod by cxv) [?] / [?]
 
MetabolicДата: Пятница, 05.04.2024, 15:39 | Сообщение # 7
Администратор
Группа: Администраторы
Сообщений: 298
Репутация: 999
Статус: Оффлайн
Страна:
Новые версии:

Скачать: JEB Decompiler 5.12.0.202404022046 (mod by cxv) [?] / [?]
 
Форум » Подборки инструментов » Разные инструменты » Android Reverser Tools (Инструменты для работы с Android)
  • Страница 1 из 1
  • 1
Поиск:

Copyright Moevot © 2024 All Rights Reserved
Создать бесплатный сайт с uCoz