Apktool VS binwalk

Compare Apktool vs binwalk and see what are their differences.

Apktool

A tool for reverse engineering Android apk files (by iBotPeaches)

binwalk

Firmware Analysis Tool [Moved to: https://github.com/ReFirmLabs/binwalk] (by devttys0)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Apktool binwalk
64 1
18,851 7,847
- -
9.1 6.9
2 days ago over 2 years ago
Java Python
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Apktool

Posts with mentions or reviews of Apktool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-03.

binwalk

Posts with mentions or reviews of binwalk. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

What are some alternatives?

When comparing Apktool and binwalk you can also consider the following projects:

jadx - Dex to Java decompiler

CyberChef - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

dex2jar - Tools to work with android .dex and java .class files

volatility - An advanced memory forensics framework

Uber Apk Signer - A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing scheme has an embedded debug keystore and auto verifies after signing.

androguard - Reverse engineering and pentesting for Android applications

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer

Metasploit - Metasploit Framework

apk-mitm - 🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

pwntools - CTF framework and exploit development library