Browse free open source Decompilers and projects for Mac below. Use the toggles on the left to filter open source Decompilers by OS, license, language, programming language, and project status.

  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • 1
    ILSpy

    ILSpy

    .NET Decompiler with support for PDB generation, ReadyToRun, Metadata

    ILSpy is the open-source .NET assembly browser and decompiler. Visual Studio 2022 ships with decompilation support for F12 enabled by default (using our engine v7.1). In Visual Studio 2019, you have to manually enable F12 support. Go to Tools / Options / Text Editor / C# / Advanced and check Enable navigation to decompiled source. C# for Visual Studio Code ships with decompilation support as well. To enable, activate the setting "Enable Decompilation Support. ILSpy is distributed under the MIT License. Please see the About doc for details, as well as third-party notices for included open-source libraries. Visual Studio 16.3 and later include a version of the .NET (Core) SDK that is managed by the Visual Studio installer - once you update, it may get upgraded too. Please note that ILSpy is only compatible with the .NET 6.0 SDK and Visual Studio will refuse to load some projects in the solution.
    Downloads: 1,102 This Week
    Last Update:
    See Project
  • 2
    JADX

    JADX

    Dex to Java decompiler

    Command-line and GUI tools for producing Java source code from Android Dex and apk files. Decompile Dalvik bytecode to java classes from APK, dex, aar, aab and zip files. Decode AndroidManifest.xml and other resources from resources.arsc. Deobfuscator included. Be aware, Android Studio can interfere with jadx debugger, so it is better to close it before attaching to the process in jadx. Smali debugger, check wiki page for setup and usage. View decompiled code with highlighted syntax.
    Downloads: 1,089 This Week
    Last Update:
    See Project
  • 3

    unluac

    A decompiler for Lua 5.x

    unluac is a decompiler for Lua 5.0 through 5.4. It runs on Lua chunks that have been compiled with the standard Lua compiler. It requires that debugging information has not been stripped from the chunk. (By default, the Lua compiler includes this debugging information.) This program is written in Java. A JAR package is available in the downloads section so you don't have to compile it. It runs from the command line and accepts a single argument: the file name of a Lua chunk. The decompiled code is printed to the standard output. Here is an example usage of unluac: java -jar unluac.jar myfile.lua > myfile_decompiled.lua The current version also has pretty good support for Lua 5.0 and Lua 5.1. Support for later versions is also good if the code doesn't use too many gotos.
    Leader badge
    Downloads: 372 This Week
    Last Update:
    See Project
  • 4
    Luyten

    Luyten

    An open source Java decompiler Gui for Procyon

    Luyten is an open source Java decompiler GUI for Procyon.
    Downloads: 55 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 5
    Jad Java decompiler plugin for Eclipse IDE.
    Leader badge
    Downloads: 280 This Week
    Last Update:
    See Project
  • 6
    RedtDec

    RedtDec

    RetDec is a retargetable machine-code decompiler based on LLVM

    The decompiler is not limited to any particular target architecture, operating system, or executable file format. ELF, PE, Mach-O, COFF, AR (archive), Intel HEX, and raw machine code supported. 32-bit: Intel x86, ARM, MIPS, PIC32, and PowerPC 64-bit: x86-64 supported. Demangling of symbols from C++ binaries (GCC, MSVC, Borland). Reconstruction of functions, types, and high-level constructs. Output in two high-level languages: C and a Python-like language. Generation of call graphs, control-flow graphs, and various statistics. Detection and reconstruction of C++ class hierarchies (RTTI, vtables). Signature-based removal of statically linked library code. Static analysis of executable files with detailed information. We currently support Windows (7 or later), Linux, macOS, and (experimentally) FreeBSD. An installed version of RetDec requires approximately 5 to 6 GB of free disk space.
    Downloads: 40 This Week
    Last Update:
    See Project
  • 7

    PyInstaller Extractor

    Extract contents of a Windows executable file created by pyinstaller

    MIGRATED TO GITHUB https://github.com/extremecoders-re/pyinstxtractor This is a python script to extract the contents of a PyInstaller generated Windows executable file. The contents of the pyz file (usually pyc files) present inside the executable are also extracted. The pyc files are made valid so that a python bytecode decompiler will recognise it. Script can run on both python 2.x and 3.x Pyinstaller versions 2.0, 2.1, 3.0, 3.1 and 3.2 are supported
    Leader badge
    Downloads: 327 This Week
    Last Update:
    See Project
  • 8
    reko

    reko

    Reko is a binary decompiler

    Reko (Swedish: "decent, obliging") is a decompiler for machine code binaries. This project is freely available under the GNU General Public License. The project consists of front ends, core decompiler engine, and back ends to help it achieve its goals. A command line, a Windows GUI, and a ASP.NET front end exist at the time of writing. The decompiler engine receives inputs from the front ends in the form of either individual executable files or decompiler project files. Reko project files contain additional information about a binary file, helpful to the decompilation process or for formatting the output. The decompiler engine then proceeds to analyze the input binary. Reko has the ambition of supporting decompilation of various processor architectures and executable file formats with minimal user intervention. For a complete list, see the supported binaries page.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 9
    After a program has been thrown into the world in binary form, it can boomerang back as source code. The Boomerang reverse engineering framework is the first general native executable decompiler available to the public.
    Leader badge
    Downloads: 109 This Week
    Last Update:
    See Project
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 10
    Jar Explorer is a simple, easy-to-use application to browse the contents of jar files. It also includes a class decompiler.
    Leader badge
    Downloads: 23 This Week
    Last Update:
    See Project
  • 11

    NullsoftDecompiler

    Decompiler for setups creates with the Nullsoft Installer

    Python scripts that'll help you to nearly fully recover your NSIS-installation scripts. It's currently in the 'alpha-state' however it's not far from being worth to title as beta or release. I'm new to Sourceforge - for small updates I may also prefer the page below. UPDATE: It'll maybe not working on this anymore. http://7-zip.de does a great job in also decompiling NSI.So I recommand you to check out 7-zip BETA. Generally 7-zip opens NSI[exe] files - since 9.33 [2014-06-15] there should be additionally the file [NSIS].nsi inside, that is the decompiled setup script. Attention this NSIS decompilation was disabled in 7z 15.06. So last version that officially **supports NSIS Script decompilation** is 7z **15.05** https://sourceforge.net/projects/sevenzip/files/7-Zip/15.05/ (2015-06-15) -> 7-zip 15.10 no longer decompiles NSIS script http://bit.do/7zNoMoreNSIS ^-however doing a private build you may get it back(more details in the post).
    Leader badge
    Downloads: 33 This Week
    Last Update:
    See Project
  • 12
    AvaloniaILSpy

    AvaloniaILSpy

    Avalonia-based .NET Decompiler (port of ILSpy)

    This is a cross-platform version of ILSpy built with Avalonia. Search for types/methods/properties (substring). Hyperlink-based type/method/property navigation. Extensible via MEF Extensibility (Check out TestPlugin folder). Note: This is not compatible with ILSpy Plugins. Grab artifacts from the latest master CI build. This includes Linux, Mac and Windows.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    Decompile win32 program and DLL to C++ step by step. Allow some interactive. Main functions already work: *support if/else/for/do/while/break/switch case/continue *support API *support C++ head file load *support standard library function recognize
    Leader badge
    Downloads: 41 This Week
    Last Update:
    See Project
  • 14
    Realignment fragment for JD-Eclipse host plug-in. This plug-in for Eclipse makes the decompiled code line numbers actually appropriate to the line numbers from the java-class file. As a result, it becomes possible debugging without source code.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 15
    A Quick Batch File Decompiler

    A Quick Batch File Decompiler

    Quick Batch File Compiler decompiler. compile bat to exe back to bat

    A Quick Batch File Decompiler v5.3.1.1 Quick Batch File Compiler decompiler back to bat. compile batch file to exe back to bat. Currently, this works for: Quick Batch File Compiler iexpress (and other ZIP SFX utils like bat2exe) Simply drag your compiled batch file EXE on to aQBFD_5311.exe or aQBFD_5311_admin.exe This project will decompile many BAT to EXE solutions back to a batch file. If you ever made an EXE from your Batch file and need to recover it, use this. If your compiled batch file EXE has an admin manifest (brings up the Windows UAC before running) use aQBFC5310_admin.exe or it will fail. Completely free to use and share anywhere in any situation! -efilesrever
    Downloads: 18 This Week
    Last Update:
    See Project
  • 16
    Swf Reader

    Swf Reader

    Adobe Flash SWF file reader, editor

    Adobe Flash SWF editor which can read and edit bytecode.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 17
    jdec is a Java Decompiler. It can be used to reverse the bytecodes present in a .class File to produce a Java Source File which can be nearly correct or equivalent (Due To different Interpretations) to the original java file.[With UI & command line]
    Downloads: 6 This Week
    Last Update:
    See Project
  • 18
    JODE is a java package containing a decompiler and an optimizer (aka obfuscator ;-) for java.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 19

    Universal-C-Decompiler

    a tool used to convert 32bit executable or assembly files into c code.

    Downloads: 15 This Week
    Last Update:
    See Project
  • 20
    A very powerful java bytecode viewer and decompiler which makes use of the javassist open source library.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 21

    SourceCodeSafer

    anti decompiler, anti deobfuscator, protection source code

    anti decompiler, anti deobfuscator, protection source code, under certain conditions the application renders both decompilers and de-obfuscators useless and protects the source code, even if not obfuscated,
    Downloads: 5 This Week
    Last Update:
    See Project
  • 22
    APK Dissector

    APK Dissector

    ApkDissector is a Java Based Android APK Decompiler

    How to decompile an APK file ? Once you click decompile it will create a folder called extract and inside that you will find a folder having same name as the file where you will get all the extracted contents of the apk Select APK/DEX - Click this button to browse and select the APK file. Decompile APK/DEX - Click this button to decompile and extracts the contents on the APK file. All the extracted files will be with in extracts directory within the folder name .apk How to decompile the DEX file ? Select APK/DEX - Click this button to browse and select the DEX file which will be located inside the extracts/.apk directory Decompile APK/DEX - Click this button to decompile and extracts the contents on the DEX file. All the extracted files will be under extracts within \DEX_extracts
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23

    dec

    A decompiler system coded in C++

    Downloads: 3 This Week
    Last Update:
    See Project
  • 24
    Script Decompiler/Compiler for Dune2 EMC Scripts
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    JReversePro is a Java Decompiler / Disassembler written in Java. Facility to view the ConstantPool contents is available. AWT, Swing and command-line versions are present.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next