JSDecodeR

JSDecodeR

As you know, some of the scripts on a webpage may be encoded in so one can not directly edit or copy it. Therefore, you may need a tool to decode these encrypted scripts.

JSDecodeR is a fast and powerful tool which helps you decoding encrypted, packed and obfuscated JavaScripts codes! This tool is designed to decode most of these scripts, even if they are encoded several times and by multiple encoding tools.

« Click here to open the JSDecodeR! »

If you have any probelms or questions about the app, please visit the full article.

WARNING: This tool has to execute every script in the browser in order to decode it! If you think that the code could be dangerous, please use other similar tools which are provided in the full article.

JSDecodeRJSDecodeR


This script is also available and hosted by: SourceForge Project’s Link
Introduced in these Persian forums: | 7Learn | Moisrex | ViroHosting |

(more…)