Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'jeb'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 7 results

  1. Reverse Engineering for Professionals. Decompile and debug binary code. Break down and analyze document files. Android Dalvik, Intel x86, ARM, MIPS, RISC-V, S7 PLC, Java, WebAssembly & Ethereum Decompilers. This is JEB Decompiler as cracked by CXV, which was found on publicly accessible exetools.com pages Requirements: JDK 11.0.X 64 bit, 64-bit OS Mod by CXV Press Generate a Key in welcome window - fix all integrity checks\timebomb - Time-limited sessions fixed - Requires an Internet connection fixed - dexdec: fix string decrypt via emulation - dexdec: instruction conversion recovered - gui: Usage of the clipboard is disallowed fixed - jdb2: Saving or loading projects is disabled fixed - android debug enabled - avrdec: decompiler enabled - Decompiler exporter fixed - callgraph enabled Increase available RAM in jvm up to 4gb: rename jvmopt.txt.TEMPLATE -> jvmopt.txt [Hidden Content] [hide][Hidden Content]]
  2. Reverse Engineering for Professionals. Decompile and debug binary code. Break down and analyze document files. Android Dalvik, Intel x86, ARM, MIPS, RISC-V, S7 PLC, Java, WebAssembly & Ethereum Decompilers. This is JEB Decompiler as cracked by CXV, Requirements: JDK 11.0.X 64 bit, 64-bit OS Mod by CXV Press Generate a Key in welcome window - fix all integrity checks\timebomb - Time-limited sessions fixed - Requires an Internet connection fixed - dexdec: fix string decrypt via emulation - dexdec: instruction conversion recovered - gui: Usage of the clipboard is disallowed fixed - jdb2: Saving or loading projects is disabled fixed - android debug enabled - avrdec: decompiler enabled - Decompiler exporter fixed - callgraph enabled Increase available RAM in jvm up to 4gb: rename jvmopt.txt.TEMPLATE -> jvmopt.txt [Hidden Content] [hide][Hidden Content]]
  3. Reverse Engineering for Professionals. Decompile and debug binary code. Break down and analyze document files. Android Dalvik, Intel x86, ARM, MIPS, RISC-V, S7 PLC, Java, WebAssembly & Ethereum Decompilers. Requirements: JDK 11.0.X 64 bit, 64-bit OS Press Generate a Key in welcome window - fix all integrity checks\timebomb - Time-limited sessions fixed - Requires an Internet connection fixed - dexdec: fix string decrypt via emulation - dexdec: instruction conversion recovered - gui: Usage of the clipboard is disallowed fixed - jdb2: Saving or loading projects is disabled fixed - android debug enabled - android native debug enabled - avrdec: decompiler enabled - Decompiler exporter fixed - callgraph enabled [Hidden Content] [Hidden Content]
  4. INFO: Maximum license type (copying, scripts, etc. work now). Fixed all integrity checks/timebombs. All the telemetry’s been cut out. Removed the update checks and other shit that tries to connect to the Internet. Added/reconstructed saving/loading project function. Decompilation of missing opcodes for Android has been restored. Restored display of variable values when hovering over them during debugging (Android). Decompiling for other platforms was fixed (tested x86/x64, webAssembly, MIPS, ARM). [BONUS]: Added new option “Use BlueStacks adb” which allows the use of HD-Adb.exe from BlueStacks folder instead of default adb.exe for easy debugging using BlueStacks emulator. Instruction: Replace the original jeb.jar and jebc.jar with fixed. Register it with Keygen (run it, serial will be copied to clipboard) [Hidden Content] [Hidden Content]
  5. Description JEB Decompiler is a powerful Android Decompiler software developed by and for security engineers. JEB is a reverse engineering platform for disassembly, docking, debugging and document analysis and code manually or as part of an analysis line. With this powerful software, you can easily decode and analyze obfuscate or obscure APK files or Java code in a matter of minutes. This module, along with a powerful interface for desktop operating systems, enables refactoring and scripting operations to automate complex tasks. Features Perform static and dynamic analysis of Android applications, good or bad, small or large. Decompile code using Dalvik decompiler including multi-dex APK Refactor the analysis to break the vague code generated by the programmer. Restore obscure XML sources and files. Debugging and debugging Dalvik codes as well as all native code (Intel, ARM) Automate and script reverse engineering operations using api Using Java or Python, users can write their own scripts and plugins to automate the reverse engineering process. MIPS Processor and Decompiler Microcontroller device allows reverse engineers and security auditors to analyze malicious MIPS programs and sophisticated auditing systems (router, set-top box, IoT device, etc.). Advanced optimization to eliminate protected or obscure code Required system JEB requires a Java Runtime Environment (JRE) or Java Development Kit (JDK) version 8. (Note that jeb.jar works with older JRE 7, or newer JRE 9; however, the UI desktop client requires a JRE 8.) UI Support Package The RCP client requires a support package . The support package contains common graphical framework components based on the Eclipse Rich Client Platform framework. If you are running JEB on an Internet-connected computer, the latest and most appropriate version of the support package for your system will be downloaded and installed. If you are running JEB within a limited connectivity environment, you will need to download the support package manually. See below [Hidden Content] [hide][Hidden Content]]
  6. JEB 3.19.1 (May 7, 2020) Fixes and tweaks. JEB 3.19 (May 6, 2020) Maintenance release. Core: - DEX Decompiler: Emulator: improvements - DEX Decompiler: fixes on corner-case scenarios - Java: Decompiled source: matched parentheses/brackets/braces open-close - Dex/Dalvik: more information for query xrefs action - Dex/Dalvik: some fixes, more tolerant Dalvik parsing in corner-cases - Operation: added COPY_ADDRESS (see API; mapped to menu "Navigation, Copy Address" in UI client) - Native: Siglibs updates - Other fixes Client: - Cross-references panel: the dialog is now modeless (keep navigating, jump to xrefs without closing the widget) - Navigation: fixes and tweaks in history navigation (more to be smoothed out, navigating the history remains counter-intuitive in some cases) - Styles/Themes: added light/sepia fall-back for system-wide dark modes if needed - Themes: fixed standard theme on dark-mode macOS with recent JDK - UI client is now compatible with recent JDK, incl. JDK 14. JEB's native launcher will not work on linux/macOS though. Note: we recommend to keep on using JDK 8u191+. - Other fixes [Hidden Content] [HIDE][Hidden Content]]
  7. Android Decompiler + Android Debuggers Use JEB to perform reverse engineering of malicious APKs and security audits. Cut down on costly reverse engineering time: decompile obfuscated APKs, examine Java code and debug closed-source apps in minutes. Our modular back-end, coupled with a powerful UI front-end for desktop platforms, allow refactoring operation and scripting to automate complex tasks. [Hidden Content] OS: Windows/Linux/MacOS [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.