xortool VS apk2gold

Compare xortool vs apk2gold and see what are their differences.

xortool

A tool to analyze multi-byte xor cipher (by hellman)

apk2gold

CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy! (by lxdvs)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
xortool apk2gold
2 1
1,335 654
- -
1.4 0.0
12 months ago about 2 months ago
Python Shell
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

xortool

Posts with mentions or reviews of xortool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

apk2gold

Posts with mentions or reviews of apk2gold. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

What are some alternatives?

When comparing xortool and apk2gold you can also consider the following projects:

CyberChef - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

backdoor-apk - backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

PINCE - Reverse engineering tool for linux games

jadx - Dex to Java decompiler

pwntools - CTF framework and exploit development library

enjarify

hashcat - World's fastest and most advanced password recovery utility

Apktool - A tool for reverse engineering Android apk files

Metasploit - Metasploit Framework

android-classyshark - Android and Java bytecode viewer

dexterity - Dex manipulation library