Showing 6 open source projects for "hex-view"

View related business solutions
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
    Learn More
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
    Learn More
  • 1
    JADX

    JADX

    Dex to Java decompiler

    Command-line and GUI tools for producing Java source code from Android Dex and apk files. Decompile Dalvik bytecode to java classes from APK, dex, aar, aab and zip files. Decode AndroidManifest.xml and other resources from resources.arsc. Deobfuscator included. Be aware, Android Studio can interfere with jadx debugger, so it is better to close it before attaching to the process in jadx. Smali debugger, check wiki page for setup and usage. View decompiled code with highlighted syntax.
    Downloads: 1,016 This Week
    Last Update:
    See Project
  • 2
    RedtDec

    RedtDec

    RetDec is a retargetable machine-code decompiler based on LLVM

    The decompiler is not limited to any particular target architecture, operating system, or executable file format. ELF, PE, Mach-O, COFF, AR (archive), Intel HEX, and raw machine code supported. 32-bit: Intel x86, ARM, MIPS, PIC32, and PowerPC 64-bit: x86-64 supported. Demangling of symbols from C++ binaries (GCC, MSVC, Borland). Reconstruction of functions, types, and high-level constructs. Output in two high-level languages: C and a Python-like language. Generation of call graphs, control-flow...
    Downloads: 38 This Week
    Last Update:
    See Project
  • 3
    Bytecode Viewer

    Bytecode Viewer

    A reverse engineering suite (decompiler, editor, debugger and more)

    ... Support!). Extensively configurable, over 100+ settings! Works seamlessly with all Operating Systems. Integrates BCV into Windows by installing it, it'll associate all .class, .dex and .apk to open with BCV. You can view Jar & APK Resources with ease by APKTool.jar integration. It is 100% free and open sourced under GPL v3 CopyLeft.
    Downloads: 29 This Week
    Last Update:
    See Project
  • 4
    APK Dissector

    APK Dissector

    ApkDissector is a Java Based Android APK Decompiler

    How to decompile an APK file ? Once you click decompile it will create a folder called extract and inside that you will find a folder having same name as the file where you will get all the extracted contents of the apk Select APK/DEX - Click this button to browse and select the APK file. Decompile APK/DEX - Click this button to decompile and extracts the contents on the APK file. All the extracted files will be with in extracts directory within the folder name .apk How to decompile...
    Downloads: 6 This Week
    Last Update:
    See Project
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
    Learn More
  • 5
    Java Decompiler, Disassembler and Bytecode debugger. Decompiler supports Java 5 (e.g. generics, for-each loops etc). Debugger allows user to step through each bytecode and view program state. Contains Swing GUI.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    JReversePro is a Java Decompiler / Disassembler written in Java. Facility to view the ConstantPool contents is available. AWT, Swing and command-line versions are present.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next