LAripping / NativeEnrichLinks
A Ghidra script to aid reverse engineering of Android native (.so) libraries, by identifying dynamically registered functions within the Code Listing.
☆14Updated last year
Alternatives and similar repositories for NativeEnrich
Users that are interested in NativeEnrich are comparing it to the libraries listed below
Sorting:
- A burp for intents wannabe☆69Updated 11 months ago
- A list of bizarre crackmes☆118Updated last month
- Type diagram plugin for JADX decompiler☆64Updated 5 months ago
- ☆69Updated 2 weeks ago
- 🏄♂️ Decode and analyze protobuf efficiently.☆124Updated 9 months ago
- An automatic Blind ROP exploitation tool☆205Updated 2 years ago
- This repository explain how to write frida hook scripts and analysis written hooks.☆84Updated 2 years ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆168Updated last year
- MobSF Remote code execution (via CVE-2024-21633)☆80Updated last year
- Oversecured Vulnerable iOS App☆222Updated last year
- Slides and videos from my public speeches / conferences☆75Updated last month
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆176Updated last year
- Checks if an Android application has successfully completed the "App Link Verification" process for Android App Links.☆57Updated last year
- ☆97Updated 3 years ago
- Slides & Hands-on for the reverse engineering workshop☆180Updated 2 years ago
- ☆80Updated last year
- Repository for download all version of @hpAndro1337 (Android AppSec) application.☆100Updated last year
- Supporting material for the frida scripting guide☆22Updated 3 years ago
- Beetlebug is an open source insecure Android application with CTF challenges built for Android Penetration Testers and Bug Bounty hunters…☆109Updated last year
- A Frida script to bypass Xamarin certificate pinning implementations☆72Updated 2 years ago
- Automatic tool to find arbitrary Intent that gets reflected back vulnerabilities on Android apps.☆12Updated 2 years ago
- frida-codeshare-scripts.collection of useful FRIDA scripts.A curated list of Frida resources.☆81Updated last month
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 2 years ago
- Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.☆42Updated 3 years ago
- Some Of Anti-Frida Stuff☆124Updated 3 years ago
- Frida scripts for mobile application dynamic-analysis.☆116Updated last year
- Slides and other material from various conference presentations.☆45Updated last month
- A Proof of Concept for demonstrating Task hijacking in Android using an attacker and a victim app.☆41Updated 4 years ago
- Flutter SSL pinning bypass using IP forwarding☆48Updated 3 years ago
- Manage (and soon deploy) Android machines with pre-defined behaviors for Cyber Range environments.☆86Updated last year