Top 15 ApkTools Alternative and Similar Softwares | May 2024

Apktool - A tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications

1. PE Explorer

PE Explorer PE Explorer lets you look inside a variety of different 32-bit Windows executable file types, such as EXE, DLL and ActiveX Controls, perform static analysis, reveal a lot of information about the function of the executable, and collect as much information about the executable file as possible, without executing it.......

2. x64_dbg

x64_dbg x64_dbg is a 32-bit and 64-bit assembler level debugger for Windows.Key features: * Open-source * Intuitive and familiar, yet new user interface * C-like expression parser * Full-featured debugging of DLL and EXE files (TitanEngine) * IDA-like sidebar with jump arrows * IDA-like instruction token highlighter (highlight registers etc.)......

3. UniExtract2

UniExtract2 Universal Extractor 2 or Universal Extractor (Bioruebe version) as it is also called to avoid confusion is an unofficial updated and extended version of the original UniExtract by Jared Breland. As the development of the original version has stopped and no update has been published for years, many forked (modified......

4. C4Decompiler

C4Decompiler The C Decompiler for Windows x64. Global analysis with automatic type detection. Interactive GUI. Free edition.......

5. Resource Tuner

Resource Tuner Resource Tuner is a resource editor that lets you view, extract, replace, edit, and delete the embedded resources of executable files: icons, strings, images, sounds, dialogs, menus - all that make up the visual part of your Windows programs. With Resource Tuner you can open Windows executable files such as......

6. eXeScope

eXeScope Without source files, eXeScope can analyze executable files like EXE, DLL, etc. and display, extract, and rewrite.Typical usage:Change font type face and sizeChange size and position of dialog boxes or formsChange the arrangement of controls in formsChange text in message boxesChange text of menusChange assignment of accelerator keysExport icon, cursor,......

7. Hopper GDB Server

Hopper GDB Server Hopper GDB Server allows you to debug your applications, locally and/or remotely.......

8. ResScope

ResScope ResScope is the One-and-Only revolutionary Windows PE (both PE16 and PE32) resource viewer and editor. True WYSIWYG (What You See Is What You Get) technology makes the inspection and modification of resources an easy and joyful task. Actually with the help of ResScope, you can do whatever you want with......

9. Resource Hacker FX

Resource Hacker FX Resource Hacker FX is an improved Resource Hacker : it is a patcher that needs to be used on the original Resource Hacker v3.6.0.92. What does the patcher change:1. Resource Hacker FX does not create tree nodes for every language. Usually only one language is used anyway, so it......

10. dnSpy

dnSpy dnSpy is a tool to reverse engineer .NET assemblies. It includes a decompiler, a debugger and an assembly editor (and more) and can be easily extended by writing your own extension. It uses dnlib to read and write assemblies so it can handle obfuscated assemblies (eg. malware) without crashing.......

11. binwalk

binwalk Binwalk is a firmware analysis tool designed for analyzing, reverse engineering and extracting data contained in firmware images. Written in Python , it is fully scriptable and easily extendable via custom signatures and plugins.......

12. Radare

Radare Radare, the highly featured reverse engineering framework.NOTE: it is better to use the "radare2", not the "radare".Features Multi-architecture and multi-platform GNU/Linux, Android, *BSD, OSX, iPhoneOS, Windows{32,64} and Solaris i8080, 8051, x86{16,32,64}, avr, arc{4,compact} , arm{thumb,neon,aarch64}, c55x+, dalvik, ebc, gb, java, sparc, mips, nios2, powerpc, whitespace, brainfuck, malbolge, z80, psosvm, m68k,......

13. Boilsoft Resource Hunter

Boilsoft Resource Hunter Resource Hunter is a perfect resource explorer/hacker/grabber can extract pe resource from exe, dll ,extract icon and image like gif, png, bitmap.You can use Resource Hunter to VIEW RESOURCE, EXPLORE RESOURCE, SEARCH RESOURCE and EXTRACT RESOURCE from any Windows PE format files, such as EXE, DLL, OCX, SYS, AX, SCR,......

14. IDA Pro

IDA Pro The IDA Pro Disassembler and debugger is a multi-processor disassembler and debugger hosted on the Windows, Linux and Mac OS X Platforms.......

15. Boomerang decompiler

Boomerang decompiler A general, open source, retargetable decompiler of machine code programs......