CodeMason / JavaSnoop
☆22Updated 8 years ago
Alternatives and similar repositories for JavaSnoop:
Users that are interested in JavaSnoop are comparing it to the libraries listed below
- Java integration for Hex-Rays IDA Pro☆27Updated 8 years ago
- Automatically exported from code.google.com/p/javasnoop☆27Updated 9 years ago
- ☆45Updated 7 years ago
- BSides Munich Frida Workshop 2018☆48Updated 6 years ago
- Mobile security trainings based on android☆104Updated 4 years ago
- An Android port of radamsa fuzzer☆64Updated 5 years ago
- Android Library Code Recognition☆79Updated 9 months ago
- ☆34Updated 8 years ago
- r2 plugin for Dwarf☆29Updated 5 years ago
- IDA, Ghidra and Radare2 scripts. Also Android scripts to make your life easier.☆48Updated 5 years ago
- An experiment into dynamic hooking and modification of Android application functions and return values.☆33Updated 7 years ago
- Python script to create an Android APK exploiting the Janus vulnerability.☆82Updated 7 years ago
- Tools and Materials for the Frida Engage Blog Series☆45Updated 6 years ago
- PoC code for android RCE with multidex and ZIP files☆40Updated 9 years ago
- JNI method enumeration in ELF files☆50Updated 9 years ago
- ☆28Updated 6 years ago
- Marvin static analyzer is an Android application vulnerability scanner. The framework uses androguard and Static Android Analysis Framewo…☆68Updated 6 years ago
- Google maps http and ip lookup for ida pro☆13Updated 5 years ago
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆51Updated 6 years ago
- HelDroid: Dissect Android Apps Looking for Ransomware Functionalities☆53Updated 8 years ago
- OWASP Droid10 is an opensource handheld system based (android) web application pen testing tool. It can scan for web application vulnera…☆16Updated 3 years ago
- The pyspresso package is a Python-based framework for debugging Java.☆51Updated 8 years ago
- This repository contains various shell scripts and tips and tricks used for packaging androidtamer packages☆11Updated 2 years ago
- All You Need For Ida Pro And Android Debugging☆62Updated 9 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆18Updated 4 years ago
- A VM for RE and Pwn☆25Updated 9 months ago
- The radare2 + frida book for Mobile Application assessment☆40Updated 6 years ago
- Android security workshop material taught during the CyberTruck Challenge 2019 (Detroit USA).☆98Updated 3 years ago
- ELF header abuse☆47Updated 8 years ago
- iOS Frida Scripts☆38Updated 7 years ago