JEB is our reverse-engineering platform to perform disassembly, decompilation, debugging, and analysis of code and document files, manually or as part of an analysis pipeline.

Android Decompiler + Android Debuggers
Use JEB to perform reverse engineering of malicious APKs and security audits.
Cut down on costly reverse engineering time: decompile obfuscated APKs, examine Java code and debug closed-source apps in minutes. Our modular back-end, coupled with a powerful UI front-end for desktop platforms, allow refactoring operation and scripting to automate complex tasks.

Perform static and dynamic analysis of Android applications, goodware or badware, small or large.
Decompile code using our Dalvik decompiler, including multi-dex APK.
Refactor the analysis to defeat obfuscated code generated by application protectors.
Reconstruct resources and obfuscated XML files.
Debug Dalvik code as well as all native code (Intel, ARM), seamlessly.
Automate and script your reverse engineering tasks via our API.
Powerful
Perform precise and robust decompilation of Android apps and Dalvik bytecode.

Our in-house decompiler works on true Dalvik code: conversion from Dex to Jar, required by free tools, is not necessary with JEB (see why it matters).

Our Dalvik and native code debuggers offer unmatched features to seamlessly analyze real-time apps, allowing examination of code and hooking of sensitive APIs.

Flexible
Refactor, annotate, navigate, and modify the analysis output.

Our analysis modules support code refactoring, virtual hierarchy to organize highly obfuscated code, or code cleaning (for instance when decrypting obfuscated contents or un-reflecting code).

Extensible
Leverage the JEB API to automate reverse engineering tasks.

Using Java or Python, users can write their own scripts and plugins to automate the reverse engineering process. Power users can write full-blown analysis modules and headless front-ends.

ARM Decompiler
Use JEB to reverse engineer programs and malware written for ARM platforms.
Our ARM machine code decompiler allows reverse engineers and security auditors to analyze malicious ARM binary files.

The ARM decompiler provides the following features:
Augmented disassembly including resolution of dynamic callsites and syscalls, candIDAte values determination for registers, dynamic cross-references, etc.
Decompilation of ARM 32-bit and ARM-Thumb code to pseudo-C source code.
Advanced optimization passes to thwart protected or obfuscated code.
Interactive layer allowing refactoring: type definition, stackframe building, renaming/commenting/cross-referencing, etc.
Full API to perform advanced and/or automated code analysis in Python or Java.

MIPS Decompiler
Use JEB to reverse engineer MIPS embedded programs and malware.
Our MIPS processor and microcontroller machine code decompiler allows reverse engineers and security auditors to analyze malicious MIPS programs and audit complex embedded systems (routers, set-top boxes, IOT devices, etc.).

The MIPS decompiler provides the following unmatched features:
Augmented disassembly including resolution of dynamic callsites and syscalls, candidate values determination for registers, dynamic cross-references, etc.
Decompilation of MIPS 32-bit to pseudo-C source code.
Advanced optimization passes to thwart protected or obfuscated code.
Interactive layer allowing refactoring: type definition, stackframe building, renaming/commenting/cross-referencing, etc.
Full API to perform advanced and/or automated code analysis in Python or Java.

Intel Decompiler
Use JEB to reverse engineer x86 32-bit and x86 64-bit programs and malware.
Our Intel x86 and Intel x86-64 decompilers are part of JEB 3 Pro and Pro Floating.

The x86 decompiler and x86-64 decompiler provide the following features:
Augmented disassembly including resolution of dynamic callsites, candidate values determination for registers, dynamic cross-references, etc.
Decompilation of x86 and x86-64 to pseudo-C source code.
Partial Class Recovery and Decompilation to C++ for programs compiled with MS VCPP (see video).
Advanced optimization passes to thwart protected or obfuscated code.
Win32 type libraries and common signatures for efficient Windows file analysis.
Interactive layer allowing refactoring: type definition, stackframe building, renaming/commenting/cross-referencing, etc.
Full API and access to the Intermediate Representations to perform advanced and/or automated code analysis in Python or Java.
WebAssembly Decompiler
Use JEB to reverse engineer WebAssembly binary modules.

The WebAssembly plugins provide the following features:
Augmented disassembly and parsing of wasm binary modules.
Decompilation of wasm bytecode to pseudo-C source code.
Advanced optimization passes to thwart protected or obfuscated code.
Interactive layer for typing/renaming/commenting/cross-referencing, etc.
Full API access for scripting and plugins.
JEB WebAssembly plugins can also be used to decompile Smart Contracts compiled to wasm, such as EOS or Parity contracts.

Ethereum Decompiler
Use JEB to reverse engineer Ethereum opaque smart contracts and dApps to Solidity-like high-level code.
Cut down on costly reverse engineering time: decompile Ethereum smart contracts to Solidity-like source code to easily understand and review closed-source contracts and dApps.
Decompile EVM contract code to Solidity-like high-level code using our Ethereum decompiler.
Annotate the analysis results to better understand what the compiled contract or dApp is doing.
Automate or script your reverse engineering tasks via our API.
The picture on the right-side shows JEB dual-pane "EVM assembly/decompiled code" view of a contract live on Ethereum's mainnet. (Click to enlarge.)

PDF Document Analyzer
Analyze malicious Adobe™ PDF files using the best PDF document analyzer in the industry.
Our PDF module breaks down and decodes PDF files to provide access to its inner components such as resources and scripts. It detect structure corruptions and issues notifications to report suspicious areas. Leverage the PDF module either through the desktop client or a headless client, such as a file analyzer stack or automation pipeline.

Use our PDF analyzer to manually or automatically reverse engineer documents of all sizes.
Break-down the PDF structure into a visually compelling and navigable tree.
Deal with corrupt files, complex streams (eg, multiple encodings, etc.).
Retrieve 20+ notifications and alerts generated by the analyzer to pin-point suspicious areas and use them to issue a determination on the file.
Extract embedded Javascript even in the most extreme cases.
Automate the reverse engineering process via the JEB API to perform bulk analysis.

Analyze Anything
Leverage the JEB API to write custom modules to handle virtually any file type.
We do provide training for power‑users that wish to use the API to its full extent.
Our community of users also share free open‑source modules, plugins, scripts and tutorials for developers.

JEB 3.7.0 (September 27, 2019)
- ELF: many improvements, added relocations for x86/x64 REL and non-PIC files
- PE: parsing for COFF symbol table (used in Golang executables)
- Unmanglers: updates, implemented MSVC++ string constants
- Siglibs: added ARM/ARM64 Android NDK r20, x86/x64 VS2019 signatures
- Strings and formatting: support for RTL text embedding.
- Native code analyzer: minor fixes
- Android: framework for Android 10 release (API level 29)

 

3.7 官方下载:
https://jebbuilds2.s3.amazonaws.com/jebdemo/jeb-demo-3.7.0.201909272058-JEBDecompilerDemo-121820464987384330.zip

链接:https://pan.baidu.com/s/1lHfE2Ng03fjpN_PEFS4Cfg  密码:hys3
包括demo, 破解文件和keygen class

使用方法:1. Replace the original JEB.jar with patched one. (Its under bin folder)
2. Register it with Keygen (run it on command line: java Keygen)

本文最后更新于2019年12月27日,若涉及的内容可能已经失效,直接留言反馈补链即可,我们会处理,谢谢
本站所有资源收集于网络,如有侵权违规请联系联系客服处理删帖,谢谢
52草根资源 » [软件app资源]JEB Decompiler 3.7.0 Merry Xmas Edition by DimitarSerg

常见问题FAQ

1.关于新手解压出错 必看(附电脑+安卓WINRAR APP)
新手必看 本站资源解压教程:http://www.52cgzys.com/76304/
2.本站Telegram群组链接
本站Telegram群组链接:https://t.me/joinchat/ElyDb9Es_YNjYjdl
3.所有礼包码下载地址:http://www.52cgzys.com/422289/
所有礼包码下载地址:http://www.52cgzys.com/422289
4.各类问题及解决处理方法合集
各类问题及解决处理方法合集:http://www.52cgzys.com/zhanwu/xinshou/

发表回复

提供最优质的资源集合

立即查看 申请友链