• JEB is a disassembler and decompiler software for Android applications and native machine code. It decompiles Dalvik bytecode to Java source code, and...
    4 KB (411 words) - 16:45, 29 December 2024
  • interpretation Resource editor Mocha decompiler JD Decompiler JAD decompiler .NET Reflector dotPeek JEB Decompiler (Android Dalvik, Intel x86, ARM, MIPS...
    19 KB (2,256 words) - 14:27, 18 December 2024
  • Esperanto-speakers JEB Decompiler, a multi-architecture decompiler and reverse-engineering platform jeb, ISO 639-3 code for the Jebero language of Peru ¡Jeb!, the...
    796 bytes (139 words) - 23:30, 31 December 2019
  • Thumbnail for Ghidra
    8085 CP1600 MSP430 AVR8, AVR32 SuperH V850 LoongArch Xtensa IDA Pro JEB decompiler radare2 Binary Ninja "Releases · NationalSecurityAgency/ghidra". GitHub...
    14 KB (810 words) - 19:06, 13 November 2024
  • virtualization software Comparison of Java and Android API JEB decompiler – a Dalvik (DEX and APK) decompiler Dalvik Turbo virtual machine – a proprietary alternative...
    23 KB (2,239 words) - 17:14, 20 November 2024
  • NES binary (via a plugin) Raw binary md1rom Ghidra JEB Radare2 Interactive Disassembler Decompiler Disassembler "Vector 35 > home". vector35.com. Retrieved...
    8 KB (768 words) - 18:25, 11 December 2024
  • Thumbnail for Interactive Disassembler
    debugger for Windows PE, Mac OS X Mach-O, and Linux ELF executables. A decompiler plug-in, which generates a high level, C source code-like representation...
    22 KB (2,091 words) - 04:21, 24 December 2024