apk2gold VS dvcs-ripper

Compare apk2gold vs dvcs-ripper and see what are their differences.

apk2gold

CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy! (by lxdvs)

dvcs-ripper

Rip web accessible (distributed) version control systems: SVN/GIT/HG... (by kost)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
apk2gold dvcs-ripper
1 1
655 1,624
- -
0.0 0.0
about 1 month ago almost 3 years ago
Shell Perl
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

apk2gold

Posts with mentions or reviews of apk2gold. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

dvcs-ripper

Posts with mentions or reviews of dvcs-ripper. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

What are some alternatives?

When comparing apk2gold and dvcs-ripper you can also consider the following projects:

backdoor-apk - backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

peda - PEDA - Python Exploit Development Assistance for GDB

jadx - Dex to Java decompiler

hashcat - World's fastest and most advanced password recovery utility

enjarify

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Apktool - A tool for reverse engineering Android apk files

usbrip - Tracking history of USB events on GNU/Linux

android-classyshark - Android and Java bytecode viewer

PINCE - Reverse engineering tool for linux games

dexterity - Dex manipulation library

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy