FrenchYeti / dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
☆1,055Updated last year
Related projects ⓘ
Alternatives and complementary repositories for dexcalibur
- Binary instrumentation framework based on FRIDA☆1,571Updated last week
- Radare2 and Frida better together.☆1,186Updated this week
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,396Updated 3 years ago
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,060Updated this week
- A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.☆1,262Updated 10 months ago
- Hand-crafted Frida examples☆2,294Updated 8 months ago
- Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime☆2,622Updated last month
- A universal memory dumper using Frida☆745Updated 3 months ago
- Full featured multi arch/os debugger built on top of PyQt5 and frida☆1,271Updated 5 months ago
- Deobfuscator for Android Application☆406Updated 2 years ago
- The new bridge between Burp Suite and Frida!☆1,640Updated 7 months ago
- A Frida based tool that traces usage of the JNI API in Android apps.☆1,607Updated last year
- Frida CLI tools☆352Updated this week
- Collection of useful FRIDA Mobile Scripts☆384Updated 3 years ago
- Analysis scripts for Ghidra to work with Android NDK libraries.☆319Updated last year
- Wrapper to inject an Objection/Frida gadget into an APK, with support for app bundles/split APKs.☆375Updated last year
- Property extractor for Android apps☆267Updated last week
- A tool that helps you work with frida easily for Android platform☆458Updated last week
- Script to quickly hook natives call to JNI in Android☆533Updated last year
- MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile applicat…☆630Updated 5 years ago
- Documentation:☆1,563Updated last year
- Lets you hook Method Calls in Frida ( Android )☆389Updated 5 years ago
- Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)☆3,078Updated 10 months ago
- ☆392Updated 2 months ago
- Detect Frida for Android☆688Updated 3 years ago
- Fermion, an electron wrapper for Frida & Monaco.☆655Updated 2 weeks ago
- Oversecured Vulnerable Android App☆652Updated 3 months ago
- Quark Agent - Your AI-powered Android APK Analyst☆1,323Updated this week
- Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!☆308Updated last year
- Frida Scripts☆605Updated 2 years ago