All Projects → dodola → Simplesmali

dodola / Simplesmali

Licence: apache-2.0
通过精简Smali语法细节来增强反编译代码阅读性,自定义了一种简单语法

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Simplesmali

Android Crack Tool
🐞Android crack tool For Mac
Stars: ✭ 2,666 (+4270.49%)
Mutual labels:  dex, smali
dex2jar
Tools to work with android .dex and java .class files
Stars: ✭ 102 (+67.21%)
Mutual labels:  smali, dex
Apk Changer
Command line program for modifying apk files
Stars: ✭ 122 (+100%)
Mutual labels:  dex, smali
dalvikgate
Lightweight dex / odex / apk to jar converter
Stars: ✭ 32 (-47.54%)
Mutual labels:  smali, dex
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+739.34%)
Mutual labels:  dex, smali
Jadx
Dex to Java decompiler
Stars: ✭ 28,134 (+46021.31%)
Mutual labels:  decompiler, dex
Bytecode Viewer
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Stars: ✭ 12,606 (+20565.57%)
Mutual labels:  decompiler, smali
Intellij Java2smali
A plugin for IntelliJ IDEA & Android Studio to easily compile Java & Kotlin files to smali.
Stars: ✭ 384 (+529.51%)
Mutual labels:  dex, smali
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+554.1%)
Mutual labels:  dex, smali
Vdexextractor
Tool to decompile & extract Android Dex bytecode from Vdex files
Stars: ✭ 691 (+1032.79%)
Mutual labels:  decompiler, dex
Fakerandroid
A tool translate a apk file to stantard android project include so hook api and il2cpp c++ scaffolding when apk is a unity il2cpp game. Write code on a apk file elegantly.
Stars: ✭ 695 (+1039.34%)
Mutual labels:  dex, smali
Hellomello
Experiments with writing Android apps in Nim
Stars: ✭ 47 (-22.95%)
Mutual labels:  dex
Reko
Reko is a binary decompiler.
Stars: ✭ 942 (+1444.26%)
Mutual labels:  decompiler
Tps
腾讯 TOS 适配系统
Stars: ✭ 27 (-55.74%)
Mutual labels:  smali
Befa Library
High-level library for executable binary file analysis
Stars: ✭ 12 (-80.33%)
Mutual labels:  decompiler
Autoreinforce
自动加固Android App
Stars: ✭ 55 (-9.84%)
Mutual labels:  smali
Droidjack
Este troyano para Android es uno de los más completos. Con él vamos a poder tener acceso a remoto a todo el dispositivo infectado, desde la agenda, las llamadas y los SMS hasta el micrófono y las cámaras del smartphone. Todo.
Stars: ✭ 44 (-27.87%)
Mutual labels:  smali
Protobuf Decompiler
Stars: ✭ 9 (-85.25%)
Mutual labels:  decompiler
Android Classyshark
Android and Java bytecode viewer
Stars: ✭ 6,930 (+11260.66%)
Mutual labels:  dex
Pycdc
C++ python bytecode disassembler and decompiler
Stars: ✭ 842 (+1280.33%)
Mutual labels:  decompiler

SimpleSmali(Alpha)

通过精简Smali语法细节来增强反编译代码阅读性,自定义了一种简单语法

注:还在开发中,未完成 还没有增加Field,没有处理try-block,貌似分支指令的标签还有问题,有些指令还未支持233333, 后期优化move指令

传统的Smali代码

SimpleSmali代码

Download

ssmali.jar 1.0alpha

USE

java -jar ssmali.jar d class.dex -o ./output

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].