cool crack.

JEB is a disassembler and de-compiler software for Android applications and native machine code. It de-compiles Dalvik byte-code to Java source code, and MIPS, ARM, x86 32-bit, x86 64-bit machine code to C source code. The assembly and source outputs are interactive and can be refactored. Users can also write their own scripts and plugins to extend JEB functionality. JEB 3 ships with additional de-compilers, including Intel x86, Intel x86-64, WebAssembly (WASM), Ethereum (EVM), Libra blockchain (LIBRAVM).