FrenchYeti / dexcaliburLinks
[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
☆1,105Updated 2 years ago
Alternatives and similar repositories for dexcalibur
Users that are interested in dexcalibur are comparing it to the libraries listed below
Sorting:
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,443Updated 4 years ago
- A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.☆1,347Updated last year
- Radare2 and Frida better together.☆1,292Updated this week
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,262Updated last month
- A universal memory dumper using Frida☆807Updated 11 months ago
- Full featured multi arch/os debugger built on top of PyQt5 and frida☆1,304Updated last year
- Binary instrumentation framework based on FRIDA☆1,993Updated last week
- Hand-crafted Frida examples☆2,445Updated 8 months ago
- The new bridge between Burp Suite and Frida!☆1,728Updated last year
- Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime☆2,818Updated last month
- Wrapper to inject an Objection/Frida gadget into an APK, with support for app bundles/split APKs.☆404Updated last year
- Documentation:☆1,599Updated 2 years ago
- ☆439Updated last week
- Deobfuscator for Android Application☆445Updated 3 years ago
- Property extractor for Android apps☆299Updated 4 months ago
- A Frida based tool that traces usage of the JNI API in Android apps.☆1,745Updated 2 years ago
- Analysis scripts for Ghidra to work with Android NDK libraries.☆344Updated 2 years ago
- Collection of useful FRIDA Mobile Scripts☆412Updated 3 years ago
- Script to quickly hook natives call to JNI in Android☆581Updated last year
- Frida CLI tools☆401Updated this week
- Frida Scripts☆639Updated 2 years ago
- Android App Reverse Engineering Workshop☆1,490Updated last year
- Quark Agent - Your AI-powered Android APK Analyst☆1,487Updated this week
- A tool that helps you work with frida easily for Android platform☆561Updated 8 months ago
- Convert an APK to an Android Studio Project using multiple open-source decompilers☆378Updated last year
- Frida Android utilities☆258Updated last year
- Detect Frida for Android☆761Updated 4 years ago
- One-Step APK Decompilation With Multiple Backends☆278Updated 4 years ago
- A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis☆497Updated 6 years ago
- Fermion, an electron wrapper for Frida & Monaco.☆691Updated 4 months ago