Global Information Lookup Global Information

JEB decompiler information


JEB
Original author(s)Nicolas Falliere
Developer(s)PNF Software, Inc.
Stable release
5.10 / February 27, 2024; 30 days ago (2024-02-27)[1]
Written inJava
Operating systemMicrosoft Windows, Mac OS X, Linux
PlatformJava
TypeReverse engineering
LicenseProprietary
Websitewww.pnfsoftware.com

JEB is a disassembler and decompiler software for Android applications[2] and native machine code. It decompiles Dalvik bytecode to Java source code, and x86, ARM, MIPS, RISC-V machine code to C source code. The assembly and source outputs are interactive and can be refactored. Users can also write their own scripts and plugins to extend JEB functionality.

Version 2.2 introduced Android debugging modules for Dalvik and native (Intel, ARM, MIPS) code. Users can "seamlessly debug Dalvik bytecode and native machine code, for all apps [...] including those that do not explicitly allow debugging".[3]

Version 2.3 introduced native code decompilers. The first decompiler that shipped with JEB was a MIPS 32-bit interactive decompiler.

JEB 3 ships with additional decompilers, including Intel x86, Intel x86-64, WebAssembly (wasm), Ethereum (evm), Diem blockchain (diemvm).

JEB 4 was released in 2021. A RISC-V decompiler was added to JEB 4.5. A S7 PLC block decompiler was added to JEB 4.16.

JEB 5 was released in 2023.

  1. ^ JEB changelist
  2. ^ Chell et al. The Mobile Application Hacker's Handbook Page 240-241. 2015
  3. ^ JEB Product Description page

and 5 Related for: JEB decompiler information

Request time (Page generated in 0.8246 seconds.)

JEB decompiler

Last Update:

JEB is a disassembler and decompiler software for Android applications and native machine code. It decompiles Dalvik bytecode to Java source code, and...

Word Count : 411

Decompiler

Last Update:

Abstract interpretation Resource editor Mocha decompiler JD Decompiler JAD decompiler .NET Reflector JEB Decompiler (Android Dalvik, Intel x86, ARM, MIPS, WebAssembly...

Word Count : 2551

Ghidra

Last Update:

8085 CP1600 MSP430 AVR8, AVR32 SuperH V850 LoongArch Xtensa IDA Pro JEB decompiler radare2 Binary Ninja "Releases · NationalSecurityAgency/ghidra". GitHub...

Word Count : 683

Binary Ninja

Last Update:

Mach-O .NES binary (via a plugin) Raw binary Ghidra JEB Radare2 Interactive Disassembler Decompiler Disassembler "Vector 35 > home". vector35.com. Retrieved...

Word Count : 761

Interactive Disassembler

Last Update:

debugger for Windows PE, Mac OS X Mach-O, and Linux ELF executables. A decompiler plug-in, which generates a high level, C source code-like representation...

Word Count : 1699

PDF Search Engine © AllGlobal.net