Showing 10 open source projects for "apk ipsec tools"

View related business solutions
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 1
    JADX

    JADX

    Dex to Java decompiler

    Command-line and GUI tools for producing Java source code from Android Dex and apk files. Decompile Dalvik bytecode to java classes from APK, dex, aar, aab and zip files. Decode AndroidManifest.xml and other resources from resources.arsc. Deobfuscator included. Be aware, Android Studio can interfere with jadx debugger, so it is better to close it before attaching to the process in jadx. Smali debugger, check wiki page for setup and usage. View decompiled code with highlighted syntax.
    Downloads: 847 This Week
    Last Update:
    See Project
  • 2
    Apktool

    Apktool

    A tool for reverse engineering Android apk files

    A tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications. It also makes working with an app easier because of the project like file structure and automation of some repetitive tasks like building apk, etc. It is NOT intended for piracy and other non-legal uses. It could be used for localizing, adding some features or support for custom platforms, analyzing applications and much more...
    Downloads: 90 This Week
    Last Update:
    See Project
  • 3

    LazToApk

    Tool build android apk-package

    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    Android Tools

    Android Tools

    Android Tools is powerfull Software for your Android Phone.

    Android Tools is one such program helping you manage your phone, with the range of its abilities being quite wide and including anything from ADB commands to Fastboot and others. Requirements : - .NET Framework 4.6.2 - ADB USB Driver - Java RE 7/8 - Java JDK (Optional) - Make sure USB Debugging is activated in Developer Mode What's new on 1.2.1.2? - ROM Dumper: It helps you to dump your partition into a flashable image file that you can use to re-flashing your device using fastboot. (Rooted...
    Leader badge
    Downloads: 199 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 5
    ReDex

    ReDex

    A bytecode optimizer for Android apps

    ReDex is an Android bytecode (dex) optimizer originally developed at Facebook. It provides a framework for reading, writing, and analyzing .dex files, and a set of optimization passes that use this framework to improve the bytecode. An APK optimized by ReDex should be smaller and faster than its source. Redex provides a framework for reading, writing, and analyzing .dex files, and a set of optimization passes that use this framework to improve the bytecode. An APK optimized by Redex should...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6

    ADBTool

    Capturing screenshots, screen video, logcat, extract string ids

    ... perform all these actions using this single tool without depending on other editing tools or software. Logcat is the most used thing by QA Engineers and developers to debug the issue. This tool will capture logcat and displays log with colour coding in UI with options to view and save.. Android uiautomator provide only strings not their ids whereas ADBTool can extract complete strings from selected app. Apart from above ADBTool has many other features, use it to know other features.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 7

    APKRepatcher

    APKRepatcher helps you to modify an existing apk with simple GUI

    APKRepatcher helps you to modify an existing apk using a simple user friendly GUI. It lets you edit java/smali code from an APK and rewrite the changes back to the modified signed APK. Additionally, it provides you option to convert Dex, Jar, Class, Smali, Class from one format to another. APKRepatcher makes use of dex2jar, jadx, rsyantaxtextarea, zip4j, apktool
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    android-common-lib

    android-common-lib

    Android common lib, ImageCache, HttpCache, DropDownListView, etc.

    The Dev Tools App is a powerful android development tool that can help you improve efficiency greatly, It can be used to view the latest open source projects, view activity history, view manifest, decompile, color picker, extract apk or so, view app info, open or close the developer options quickly, and more. Includes cache (picture cache, prefetch cache, network cache), public View (drop down and load more ListView at the bottom, load more ScrollView at the bottom, slide a page Gallery...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it would help...
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 10

    Simplest Android Web Suite

    Free and simple build toolkit for HTML5-based Android apps

    SAWS: Simplest Android Web Suite SAWS is an open-source build engine that allows you to turn a HTML5-based client web application into a mobile application for Android OS. Given the folder with your web app (HTML, JS, CSS) and its title, it outputs ready-to-use APK file with this application. Requirements: - Linux or other Unix-based OS with Bash shell - Java SDK (sun-java6-sdk or the latest openjdk version) - Ant - Android SDK installed with Android 2.1 (android-7) available as a target...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next