Showing 78 open source projects for "procyon-decompiler"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Enterprise AI Search, Intranet, and Wiki in one platform. Icon
    Enterprise AI Search, Intranet, and Wiki in one platform.

    Your company’s all-in-one solution for trusted information

    Cut through the noise and end information overload with Guru, an all-in-one wiki, intranet, and knowledge base that serves as your company's single source of truth.
  • 1
    Decompiler

    Decompiler

    Binary executable decompiler

    Reko decompiler reads program binaries, decompiles them, infers data types, and emits structured C source code. Designed with a pluggable architecture, it currently has: - support for 68k, ARM, MIPS, PowerPC, Risc-V, Sparc, x86, Z80 processors and many more - support for EXE, Elf, AmigaOS Hunk executable formats and many more - support for MS-DOS, Win32, U*ix, AmigaOS , C64, ZX-81 Reko decompiler comes with a GUI and a command-line interface. Visit https://github.com/uxmal/reko for the GIT...
    Leader badge
    Downloads: 328 This Week
    Last Update:
    See Project
  • 2
    Bytecode Viewer

    Bytecode Viewer

    A reverse engineering suite (decompiler, editor, debugger and more)

    Some of Bytecode Viewer features are that it provides Java Decompiling with Six different decompilers (DJ-GUI/Core, Procyon, CFR, Fernflower, Krakatau, and JADX-Core). Bytecode Decompiling with CFIDE. Android APK integrated with Dex2Jar. Securely launch Java applications and insert hooks via EZ-Injection. Scan for malicious code with the Malicious Code Scanner plugin. Export as DEX, Jar, Class, Zip or Java Source File. Open Android APKs, Android DEX, Java Class Files and Java Jars. (WAR & JSP...
    Downloads: 44 This Week
    Last Update:
    See Project
  • 3
    ILSpy

    ILSpy

    .NET Decompiler with support for PDB generation, ReadyToRun, Metadata

    ILSpy is the open-source .NET assembly browser and decompiler. Visual Studio 2022 ships with decompilation support for F12 enabled by default (using our engine v7.1). In Visual Studio 2019, you have to manually enable F12 support. Go to Tools / Options / Text Editor / C# / Advanced and check Enable navigation to decompiled source. C# for Visual Studio Code ships with decompilation support as well. To enable, activate the setting "Enable Decompilation Support. ILSpy is distributed under the MIT...
    Downloads: 1,101 This Week
    Last Update:
    See Project
  • 4
    JADX

    JADX

    Dex to Java decompiler

    Command-line and GUI tools for producing Java source code from Android Dex and apk files. Decompile Dalvik bytecode to java classes from APK, dex, aar, aab and zip files. Decode AndroidManifest.xml and other resources from resources.arsc. Deobfuscator included. Be aware, Android Studio can interfere with jadx debugger, so it is better to close it before attaching to the process in jadx. Smali debugger, check wiki page for setup and usage. View decompiled code with highlighted syntax.
    Downloads: 895 This Week
    Last Update:
    See Project
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 5
    RedtDec

    RedtDec

    RetDec is a retargetable machine-code decompiler based on LLVM

    The decompiler is not limited to any particular target architecture, operating system, or executable file format. ELF, PE, Mach-O, COFF, AR (archive), Intel HEX, and raw machine code supported. 32-bit: Intel x86, ARM, MIPS, PIC32, and PowerPC 64-bit: x86-64 supported. Demangling of symbols from C++ binaries (GCC, MSVC, Borland). Reconstruction of functions, types, and high-level constructs. Output in two high-level languages: C and a Python-like language. Generation of call graphs, control-flow...
    Downloads: 30 This Week
    Last Update:
    See Project
  • 6
    reko

    reko

    Reko is a binary decompiler

    Reko (Swedish: "decent, obliging") is a decompiler for machine code binaries. This project is freely available under the GNU General Public License. The project consists of front ends, core decompiler engine, and back ends to help it achieve its goals. A command line, a Windows GUI, and a ASP.NET front end exist at the time of writing. The decompiler engine receives inputs from the front ends in the form of either individual executable files or decompiler project files. Reko project files...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 7
    AvaloniaILSpy

    AvaloniaILSpy

    Avalonia-based .NET Decompiler (port of ILSpy)

    This is a cross-platform version of ILSpy built with Avalonia. Search for types/methods/properties (substring). Hyperlink-based type/method/property navigation. Extensible via MEF Extensibility (Check out TestPlugin folder). Note: This is not compatible with ILSpy Plugins. Grab artifacts from the latest master CI build. This includes Linux, Mac and Windows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Universal-C-Decompiler

    a tool used to convert 32bit executable or assembly files into c code.

    Downloads: 27 This Week
    Last Update:
    See Project
  • 9
    A Quick Batch File Decompiler

    A Quick Batch File Decompiler

    Quick Batch File Compiler decompiler. compile bat to exe back to bat

    A Quick Batch File Decompiler v5.3.1.1 Quick Batch File Compiler decompiler back to bat. compile batch file to exe back to bat. Currently, this works for: Quick Batch File Compiler iexpress (and other ZIP SFX utils like bat2exe) Simply drag your compiled batch file EXE on to aQBFD_5311.exe or aQBFD_5311_admin.exe This project will decompile many BAT to EXE solutions back to a batch file. If you ever made an EXE from your Batch file and need to recover it, use this. If your compiled batch...
    Downloads: 18 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 10

    unluac

    A decompiler for Lua 5.x

    unluac is a decompiler for Lua 5.0 through 5.4. It runs on Lua chunks that have been compiled with the standard Lua compiler. It requires that debugging information has not been stripped from the chunk. (By default, the Lua compiler includes this debugging information.) This program is written in Java. A JAR package is available in the downloads section so you don't have to compile it. It runs from the command line and accepts a single argument: the file name of a Lua chunk...
    Leader badge
    Downloads: 392 This Week
    Last Update:
    See Project
  • 11
    Wave roblox executor
    Wave is a new generation windows executor developed by skilled developers of SPDM Team and CodeX. It has many advanced features such as better scripting, HDWID Spoofing, inbuilt script hub, AI etc. Wave also has a byfron bypass with 100% stealth mode that can protect your account from getting banned. Wave Executor premium has many advanced features such as Decompiler and Save instance feature. It also has inbuilt AI feature, making it easier to search and use Roblox scripts for free. Unlike...
    Downloads: 357 This Week
    Last Update:
    See Project
  • 12
    4tH compiler

    4tH compiler

    A Forth compiler with a little difference

    ... with an RPN calculator, BASIC interpreter, line editor, preprocessor, compiler, decompiler, C-source generator, a virtual machine, and a multitasking environment.
    Leader badge
    Downloads: 69 This Week
    Last Update:
    See Project
  • 13
    NSLadder

    NSLadder

    Ladder editor and debugger

    NSLadder is a complete PLC manager based on the Ladder diagram, it generates code that can be directly assimilated by the PLC controller (arduino, raspberry, arm cpu....) NSLadder also allows simulation without a PLC connected Ladder is one of the best visual programming languages ​​is a PLC programming language called ladder diagram (LD) or instructions list (IL). The main strength of lader is the visual representation that is more representative than most programming languages, so people...
    Downloads: 40 This Week
    Last Update:
    See Project
  • 14

    SourceCodeSafer

    anti decompiler, anti deobfuscator, protection source code

    anti decompiler, anti deobfuscator, protection source code, under certain conditions the application renders both decompilers and de-obfuscators useless and protects the source code, even if not obfuscated,
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    dec

    A decompiler system coded in C++

    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    winformsprotector

    antidecompiler and anti deobfuscator,source code protection

    ITALIAN: il software serve a proteggere il proprio codice sorgente da deoffuscazione e decompilazione,rende vano l'uso di decompilatori e deoffuscatori in determinati scenari ENGLISH : the software is used to protect your source code from decompilation and deobfuscation, it makes useless the use of decompilers and deobfuscator in certain scenarios
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Luyten

    Luyten

    An open source Java decompiler Gui for Procyon

    Luyten is an open source Java decompiler GUI for Procyon.
    Downloads: 44 This Week
    Last Update:
    See Project
  • 18
    APK Studio

    APK Studio

    Open-source, cross platform Qt based IDE for reverse-engineering

    Open-source, cross-platform Qt based IDE for reverse-engineering Android application packages. It features a friendly IDE-like layout including code editor with syntax highlighting support for *.smali code files. If you are just willing to quickly decompile an Android app, you can make use of DeAPK - Online APK Decompiler which lets you decompile an Android app using apktool and jadx.
    Downloads: 58 This Week
    Last Update:
    See Project
  • 19
    Universal Android JvApkBuilder Tool

    Universal Android JvApkBuilder Tool

    Easy reskin, clone and build android app.

    Windows desktop software tool - apk android builder, app maker. Reskin tool for developer android no coding (without coding).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    helpdeco dissects HLP help files (WinHelp) of Windows 3.0, 3.1, 3.11, and '95 and many MVB multi media viewer titles into all files required for a rebuild using the appropriate help compiler HC30, HC31, HCP, HCW, HCRTF, WMVC, MMVC or MVC.
    Leader badge
    Downloads: 7 This Week
    Last Update:
    See Project
  • 21

    PyInstaller Extractor

    Extract contents of a Windows executable file created by pyinstaller

    MIGRATED TO GITHUB https://github.com/extremecoders-re/pyinstxtractor This is a python script to extract the contents of a PyInstaller generated Windows executable file. The contents of the pyz file (usually pyc files) present inside the executable are also extracted. The pyc files are made valid so that a python bytecode decompiler will recognise it. Script can run on both python 2.x and 3.x Pyinstaller versions 2.0, 2.1, 3.0, 3.1 and 3.2 are supported
    Leader badge
    Downloads: 406 This Week
    Last Update:
    See Project
  • 22
    A very powerful java bytecode viewer and decompiler which makes use of the javassist open source library.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 23

    Android App Decompiler

    Decompile an Android APK

    Android App Decompiler is a useful Tool to unextract and decompiles Android APK. When you runed the Decompiler than created an folder with all Files from then APK and the dex (dalvik executable format) being converted to an jar file. You must only now use an Java Decompiler like jd-gui and you have all files of the App.
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Pascal port of IDR by crypto2011
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    Eclipse Class Decompiler

    A plug-in that seamlessly integrates Jad and JD-Core with Eclipse.

    Eclipse Class Decompiler is a plug-in that seamlessly integrates Jad and JD-Core with Eclipse.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next