Showing 5 open source projects for "hex-view"

View related business solutions
  • A CRM and Sales Data Management Platform for Multi-Line Sales Teams Icon
    A CRM and Sales Data Management Platform for Multi-Line Sales Teams

    The CRM, sales reporting, and commission tracking tool uniquely tailored to the needs of manufacturers, sales reps, and distributors.

    Repfabric is a customer relationship management (CRM) software designed specifically for multi-line sales teams (i.e. reps, distributors, wholesalers, dealers, and manufacturers). It streamlines and simplifies the sales process by providing deep integration with email, contacts, calendars, and deal tracking. The platform enables users to track commissions from CRM to sale, make updates directly from mobile devices, and document sales calls using voice-to-text features.
    Learn More
  • Vivantio IT Service Management Icon
    Vivantio IT Service Management

    Your service operation isn’t one-size-fits all, so your IT service management solution shouldn’t be either

    The Vivantio Platform allows you to focus on the IT service management tools that make sense for your organization’s unique service model: from incident, problem and change requests, to service requests, client knowledge and asset management
    Learn More
  • 1
    JADX

    JADX

    Dex to Java decompiler

    Command-line and GUI tools for producing Java source code from Android Dex and apk files. Decompile Dalvik bytecode to java classes from APK, dex, aar, aab and zip files. Decode AndroidManifest.xml and other resources from resources.arsc. Deobfuscator included. Be aware, Android Studio can interfere with jadx debugger, so it is better to close it before attaching to the process in jadx. Smali debugger, check wiki page for setup and usage. View decompiled code with highlighted syntax.
    Downloads: 1,016 This Week
    Last Update:
    See Project
  • 2
    RedtDec

    RedtDec

    RetDec is a retargetable machine-code decompiler based on LLVM

    The decompiler is not limited to any particular target architecture, operating system, or executable file format. ELF, PE, Mach-O, COFF, AR (archive), Intel HEX, and raw machine code supported. 32-bit: Intel x86, ARM, MIPS, PIC32, and PowerPC 64-bit: x86-64 supported. Demangling of symbols from C++ binaries (GCC, MSVC, Borland). Reconstruction of functions, types, and high-level constructs. Output in two high-level languages: C and a Python-like language. Generation of call graphs, control-flow...
    Downloads: 38 This Week
    Last Update:
    See Project
  • 3
    APK Dissector

    APK Dissector

    ApkDissector is a Java Based Android APK Decompiler

    How to decompile an APK file ? Once you click decompile it will create a folder called extract and inside that you will find a folder having same name as the file where you will get all the extracted contents of the apk Select APK/DEX - Click this button to browse and select the APK file. Decompile APK/DEX - Click this button to decompile and extracts the contents on the APK file. All the extracted files will be with in extracts directory within the folder name .apk How to decompile...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    Java Decompiler, Disassembler and Bytecode debugger. Decompiler supports Java 5 (e.g. generics, for-each loops etc). Debugger allows user to step through each bytecode and view program state. Contains Swing GUI.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Email and SMS Marketing Software Icon
    Email and SMS Marketing Software

    Boost Sales. Grow Audiences. Reduce Workloads.

    Our intuitive email marketing software to help you save time and build lasting relationships with your subscribers.
    Learn More
  • 5
    JReversePro is a Java Decompiler / Disassembler written in Java. Facility to view the ConstantPool contents is available. AWT, Swing and command-line versions are present.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next