Software Alternatives & Reviews

dirtyJOE VS dotPeek

Compare dirtyJOE VS dotPeek and see what are their differences

dirtyJOE logo dirtyJOE

dirtyJOE - Java Overall Editor - homepage of binary java class file editor

dotPeek logo dotPeek

dotPeek is a free tool based on ReSharper. It can reliably decompile any . NET assembly into C# or IL code. Download dotPeekCommunity. Materials Newsletters, webinars.
  • dirtyJOE Landing page
    Landing page //
    2022-10-23
  • dotPeek Landing page
    Landing page //
    2023-06-15

dirtyJOE videos

DirtyJoe's Dirty 30 Packs..LonghornCardShop and Myttms...More to come.

More videos:

  • Review - Cards4life9's DirtyJoe's Dirty 30 Mystery Pack!! 4 packs left...$30 a pack

dotPeek videos

dotPeek - .NET decompiler and assembly browser

More videos:

  • Review - Introducing JetBrains dotPeek
  • Review - Malware analysis - Best .Net / C# Decompilers dotPeek

Category Popularity

0-100% (relative to dirtyJOE and dotPeek)
Developer Tools
100 100%
0% 0
IDE
0 0%
100% 100
Software Development
31 31%
69% 69
Decompiler
14 14%
86% 86

User comments

Share your experience with using dirtyJOE and dotPeek. For example, how are they different and which one is better?
Log in or Post with

Reviews

These are some of the external sources and on-site user reviews we've used to compare dirtyJOE and dotPeek

dirtyJOE Reviews

Reverse engineering tools review
Advanced editor for compiled Java files. Unique tool, developed by Polish author, for code modifying, with built-in disassembler and assembler, this editor allows also for modifying all structures within compiled *.class files. dirtyJOE is useful when we want to modify protected files (after using obfuscator for Java), when traditional methods of decompilation, modification...
Source: www.pelock.com

dotPeek Reviews

We have no reviews of dotPeek yet.
Be the first one to post

What are some alternatives?

When comparing dirtyJOE and dotPeek, you can also consider the following products

Detect It Easy - Detect It Easy - Simple software to analyze a file, determine its type and packer

ILSpy - ICSharpCode. Decompiler. Console..

YARA - Yara is a popular tool that finds its use in helping researchers to classify and detect malware.

dnSpy - .NET assembly editor, decompiler, and debugger

VB Decompiler - VB Decompiler Perfect source code recovery solution for Visual Basic 5.0/6.0 applications and fast disassembler for Visual Studio .NET compiled apps

Java Decompiler - Yet another fast Java decompiler