FrenchYeti / dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
☆1,071Updated last year
Alternatives and similar repositories for dexcalibur:
Users that are interested in dexcalibur are comparing it to the libraries listed below
- A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.☆1,280Updated last year
- Binary instrumentation framework based on FRIDA☆1,619Updated last week
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,410Updated 3 years ago
- Radare2 and Frida better together.☆1,211Updated this week
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,118Updated this week
- Hand-crafted Frida examples☆2,331Updated last month
- Full featured multi arch/os debugger built on top of PyQt5 and frida☆1,286Updated 8 months ago
- A Frida based tool that traces usage of the JNI API in Android apps.☆1,645Updated last year
- The new bridge between Burp Suite and Frida!☆1,672Updated 9 months ago
- A universal memory dumper using Frida☆761Updated 5 months ago
- Documentation:☆1,573Updated last year
- Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime☆2,670Updated last month
- Collection of useful FRIDA Mobile Scripts☆395Updated 3 years ago
- Wrapper to inject an Objection/Frida gadget into an APK, with support for app bundles/split APKs.☆384Updated last year
- Deobfuscator for Android Application☆416Updated 2 years ago
- Frida CLI tools☆368Updated this week
- ☆417Updated 4 months ago
- Script to quickly hook natives call to JNI in Android☆548Updated last year
- Property extractor for Android apps☆273Updated 2 months ago
- Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)☆3,138Updated last year
- Analysis scripts for Ghidra to work with Android NDK libraries.☆327Updated 2 years ago
- MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile applicat…☆631Updated 5 years ago
- A tool that helps you work with frida easily for Android platform☆493Updated 2 months ago
- Frida Scripts☆615Updated 2 years ago
- Frida Android utilities☆251Updated 11 months ago
- Detect Frida for Android☆710Updated 3 years ago
- Quark Agent - Your AI-powered Android APK Analyst☆1,351Updated this week
- Oversecured Vulnerable Android App☆667Updated 6 months ago
- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis☆1,115Updated last year
- Lets you hook Method Calls in Frida ( Android )☆391Updated 5 years ago