Reverse Engineering for Professionals.

Decompile and debug binary code and obfuscated apps. Break down and analyze document files.

Android Dalvik, Intel x86, ARM, MIPS, RISC-V, S7 PLC, Java, WebAssembly & Ethereum Decompilers.

>> JEB Pro & JEB Android

>> JEB Community Edition


Latest news: Blog published on February 7: Generic Unpacking for APK

JEB Decompiler

Reverse engineering is a complex and lengthy task. Use the right software for the job and cut down on expensive man-hours.

JEB is a modular reverse engineering platform for professionals.

Perform disassembly, decompilation, debugging, and analysis of code and document files, manually or as part of an analysis pipeline. Use JEB to analyze Android apps, reverse engineer Windows malware, audit embedded code, and much more.

The Android modules for JEB provide static and dynamic analysis capabilities to analyze Android applications, goodware or badware, small or large.

The native code analysis modules provide advanced code analyzers and decompilers for Intel x86, ARM, MIPS, RISC-V processors, as well as WebAssembly modules and Ethereum smart contracts

Our PDF module for JEB can be used to manually or automatically reverse engineer and assess PDF documents.


What is decompilation?

Features Matrix

This table presents which analysis modules and core features ship with our various license types.

      Build Type >
JEB CE
Community Edition
JEB Android
JEB Pro
(or Pro Floating)
Base
Suitable for enterprise or professional use
Decompilers
Dalvik Decompiler (a.k.a. Android Decompiler)
     Deobfuscation module for "virtualized" code (details)
     Advanced deobfuscators requiring native code emulation (JNI) (details, details)
     Generic APK unpacker plugin (attempt to collect dyn. dex files) (details)
Java Decompiler
Intel x86 Decompiler
Intel x86-64 Decompiler
ARM Decompiler
ARM64 Decompiler
MIPS Decompiler
MIPS64 Decompiler
RISC-V Decompiler
S7 PLC Block Decompiler
WebAssembly Decompiler
Ethereum Decompiler for Smart Contracts (EVM Decompiler)
Diem (Libra) Decompiler for Move modules (open-sourced)
Base Plugins
Archive files (zip, 7z, tar)
Image files (bmp, png, jpg, gif, ico)
Structured text files (html, xml, json)
Certificate files (x.509)
Application Processors
Android APK (incl. dex, odex, x-apk)
Windows PE/PE64/COFF, PDB
Linux ELF/ELF64
Mach-O, Mach-O/FAT
Intel HEX (ihex)
Chrome Extension (crx)
WebAssembly module (wasm)
Ethereum contracts (evm)
Disassemblers
Dalvik Disassembler
Intel x86 Disassembler
Intel x86-64 (AMD64) Disassembler
ARM (32, Thumb) Disassembler
ARM64 (Aarch64) Disassembler
MIPS Disassembler
RISC-V Disassembler
Atmel AVR 8-bit Disassembler
Miscellaneous Binary Parser Plugins
Flutter/Dart AOT Snapshot Parser (limitations)
Debuggers
Dalvik Debugger (Android)
Intel x86 Debugger (GDB/LLDB all platforms, incl. Android)
Intel x86-64 Debugger (GDB/LLDB all platforms, incl. Android)
ARM Debugger (GDB/LLDB all platforms, incl. Android)
ARM64 Debugger (GDB/LLDB all platforms, incl. Android)
MIPS Debugger (GDB/LLDB all platforms, incl. Android)
Document Parsers
Adobe PDF
FAT file systems (file access table) (plugin)
Platform
Persist JEB Projects to JDB2 Databases
Interactivity (refactoring, renaming, commenting, etc.)
Graphing (CFG, Callgraphs, etc.)
Support for multiple Artifacts in a same Project
Extensions - Client scripts in Python
Extensions - Back-end plugins in Java
Automation / headless launcher
Work offline
Learn more about JEB