LaurieWired / BadUnboxing
Automated Android custom unpacker generator
☆283Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for BadUnboxing
- The ARTful library for dynamically modifying the Android Runtime☆310Updated 7 months ago
- A guide to choosing between different Android Emulator options for Reverse Engineers☆83Updated last year
- JADX-gui scripting plugin for dynamic decompiler manipulation☆603Updated 9 months ago
- This contains notes and slides for my talk on Reverse Engineering Android Malware☆41Updated 9 months ago
- Smali reference for reverse engineering Dalvik Bytecode☆30Updated last year
- 🔓A curated list of modern Android exploitation conference talks.☆455Updated last month
- 🏄♂️ Decode and analyze protobuf efficiently.☆110Updated last month
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆466Updated 3 months ago
- This contains notes and slides for my REcon 2024 talk on Auto Unpacking Android Malware☆21Updated 4 months ago
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆161Updated 7 months ago
- Collection of useful FRIDA Mobile Scripts☆117Updated last year
- Supporting code and apps for demonstrating Android interprocess communication☆31Updated 3 months ago
- This contains notes and slides for my Objective by the Sea talk☆94Updated last year
- Docker container for quickly analyzing Linux malware☆60Updated last year
- Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".☆578Updated 3 months ago
- ☆74Updated 4 months ago
- 🤖🏴☠️ radare2 plugin for GPT-4 🦜. Solve crackmes automatically 🪄☆265Updated 9 months ago
- Run the Medusa Android framework inside a docker container on x86 or ARM☆32Updated last year
- ☆30Updated last year
- This is a Ghidra script that calls OPENAI to give meaning to decompiled functions☆121Updated 3 months ago
- Massive Mobile Security Framework☆253Updated last month
- Android 14 kernel exploit for Pixel7/8 Pro☆469Updated 7 months ago
- Code Coverage Exploration Plugin for Ghidra☆334Updated 4 months ago
- An Intentionally designed Vulnerable Android Application built in Kotlin.☆145Updated 7 months ago
- local language model for radare2☆102Updated this week
- Scan for secrets, endpoints, and other sensitive data after decompiling and deobfuscating Android files. (.apk, .xapk, .dex, .jar, .class…☆245Updated 4 months ago
- The repo contains a series of challenges for learning Frida for Android Exploitation.☆904Updated 3 months ago
- apkInspector is a tool designed to provide detailed insights into the zip structure of APK files, offering the capability to extract cont…☆48Updated 2 months ago
- How to intercept network trafic on Android☆210Updated 6 months ago
- ☆85Updated 3 months ago