Java Reverse Engineering

Open-source Java projects categorized as Reverse Engineering

Top 23 Java Reverse Engineering Projects

  • ghidra

    Ghidra is a software reverse engineering (SRE) framework

  • Project mention: TryHackMe- Compiled | dev.to | 2024-03-29

    Let's see what our beloved software reverse engineering framework Ghidra has to show.

  • Apktool

    A tool for reverse engineering Android apk files

  • Project mention: Understanding security in React Native applications | dev.to | 2024-04-03

    App tampering and repackaging can be performed by using reverse engineering or tampering tools, such as Apktool, dex2jar, etc.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Recaf

    The modern Java bytecode editor

  • simplify

    Android virtual machine and deobfuscator

  • fernflower

    Unofficial mirror of FernFlower Java decompiler (All pulls should be submitted upstream)

  • bindiff

    Quickly find differences and similarities in disassembled code

  • Project mention: BinDiff is now open source | news.ycombinator.com | 2023-09-29
  • SchemaCrawler

    Free database schema discovery and comprehension tool

  • Project mention: SQLite Schema Diagram Generator | news.ycombinator.com | 2024-03-23
  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • BinAbsInspector

    BinAbsInspector: Vulnerability Scanner for Binaries

  • cp-ddd-framework

    轻量级DDD正向/逆向业务建模框架,支撑复杂业务系统的架构演化!

  • GAppsMod

    Tweak Google apps (e.g., Phone and Messages) to unlock hidden features (e.g., available only in some countries or on certain devices). Root is required.

  • Project mention: Turn on experimental flags of Google apps with GappsMod to enable new features (Root Required) | /r/fossdroid | 2023-06-07
  • OpenPods

    The Free and Open Source app for monitoring your AirPods on Android

  • JByteMod-Beta

    Java bytecode editor

  • skidfuscator-java-obfuscator

    Public proof-of-concept obfuscator using the MapleIR framework designed by cts & bibl

  • Project mention: Help with Minecraft RAT decryption (idk where else to ask for help) | /r/technicalminecraft | 2023-06-07

    This is a RAT some1 tried to send me, could some1 reverse engineer to what discord webhook this is being sent to? I know for a fact that this is a discord webhook and I also know what obfuscator is being used (https://github.com/skidfuscatordev/skidfuscator-java-obfuscator/ this is the github link). Even more helpful would be if some1 could teach me how to deobfuscate things cuz Im kind of a noob. The link to the whole Jar file is https://drive.google.com/file/d/1WGvYfHeEYStsPmygwnGlCmnNyVAoB533/view?usp=sharing *Keep in mind this is a Trojan* The webhook is normally entered in the json.JSONrareException class. Any help is appreciated thanks! I tried looking at the decompiled code but again it is obfuscated and idk how to deobfuscate so plz help ty. If you dont want to download and decompile the rat yourself (thats totally understandable) I have inserted where I think are the important stuff here: https://pastebin.com/hEzDAdcg and the full code here: https://pastebin.com/aENGYHwn The variable I'm trying to decrypt is webthingy. It should be a link to a discord webhook.

  • jpsxdec

    jPSXdec: cross-platform PlayStation 1 audio and video converter

  • Project mention: How do I extract sound effect files from PS1 games? | /r/REGames | 2023-06-10

    See https://github.com/m35/jpsxdec

  • Deobfuscator

    Some deobfuscator for java lol (by narumii)

  • efiSeek

    Ghidra analyzer for UEFI firmware.

  • SkidSuite

    A collection of java reverse engineering tools and informational links

  • Ghidra-Switch-Loader

    Nintendo Switch loader for Ghidra

  • GhidraEmu

    Native Pcode emulator

  • AndroidLibrary

    Android library to reveal or obfuscate strings and assets at runtime

  • ghidra-scripts

    A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

  • Project mention: The Hiew Hex Editor | news.ycombinator.com | 2024-01-02
  • GhidRust

    GhidRust: Rust decompiler plugin for Ghidra

  • allsafe

    Intentionally vulnerable Android application.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Java Reverse Engineering related posts

Index

What are some of the best open-source Reverse Engineering projects in Java? This list will help you:

Project Stars
1 ghidra 47,857
2 Apktool 18,958
3 Recaf 5,574
4 simplify 4,367
5 fernflower 3,283
6 bindiff 1,896
7 SchemaCrawler 1,554
8 BinAbsInspector 1,519
9 cp-ddd-framework 1,086
10 GAppsMod 1,069
11 OpenPods 905
12 JByteMod-Beta 817
13 skidfuscator-java-obfuscator 557
14 jpsxdec 439
15 Deobfuscator 312
16 efiSeek 299
17 SkidSuite 296
18 Ghidra-Switch-Loader 268
19 GhidraEmu 267
20 AndroidLibrary 241
21 ghidra-scripts 214
22 GhidRust 200
23 allsafe 190

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com