ctf_import VS Apktool

Compare ctf_import vs Apktool and see what are their differences.

ctf_import

Run basic functions from stripped binaries cross platform (by sciencemanx)

Apktool

A tool for reverse engineering Android apk files (by iBotPeaches)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ctf_import Apktool
1 64
107 18,958
- -
10.0 9.1
over 7 years ago about 19 hours ago
C Java
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ctf_import

Posts with mentions or reviews of ctf_import. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

Apktool

Posts with mentions or reviews of Apktool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-03.

What are some alternatives?

When comparing ctf_import and Apktool you can also consider the following projects:

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

jadx - Dex to Java decompiler

z3 - The Z3 Theorem Prover

dex2jar - Tools to work with android .dex and java .class files

hashcat - World's fastest and most advanced password recovery utility

Uber Apk Signer - A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing scheme has an embedded debug keystore and auto verifies after signing.

binwalk - Firmware Analysis Tool [Moved to: https://github.com/ReFirmLabs/binwalk]

androguard - Reverse engineering and pentesting for Android applications

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer

apk-mitm - 🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

apk2gold - CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!