MobSF / yara-python-dex
yara-python-dex enabled wheels
☆11Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for yara-python-dex
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 3 years ago
- Dockerised Version of Frida☆20Updated last year
- A smali emulator.☆24Updated 6 years ago
- 🕵️ The crappy, magical string Java/Android decrypter☆9Updated 4 years ago
- Frida module utils, writen in typescript☆16Updated 9 months ago
- IMEI generator used in Huawei modified firmware☆12Updated 2 years ago
- A tool pulls loaded binaries ordered by memory regions☆34Updated 5 years ago
- Fighting String Encryption in Android Malware☆57Updated 2 years ago
- PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468)☆19Updated 4 years ago
- ☆11Updated 4 years ago
- This repository contains various shell scripts and tips and tricks used for packaging androidtamer packages☆10Updated 2 years ago
- This repository will only hold issues around various Tools to be bundled in AndroidTamer☆12Updated 8 years ago
- Generic exploit for master key vulnerability in Android☆33Updated 9 years ago
- ☆19Updated 5 years ago
- ☆13Updated 7 years ago
- Patches the popular rooting framework SuperSU to evade common root detections. This is done by renaming binaries / references to break si…☆43Updated 3 years ago
- Fork of iSec Partners Android Intent Fuzzer (https://www.isecpartners.com/tools/mobile-security/intent-fuzzer.aspx)☆14Updated 9 years ago
- Files related to my training classes☆15Updated 3 years ago
- Automated Information Retrieval From APKs For Initial Analysis☆32Updated 7 years ago
- Static Binary Deployer. Download and deploy *Nix utilities on a compromised system.☆28Updated 4 years ago
- Frida gadget for dumping traffic between an apk and usb device☆19Updated 2 years ago
- PoC files for the publication 'How Android's UI Security is Undermined by Accessibility'.☆17Updated 4 years ago
- Uses Google to search for .apks hosted on websites and downloads them☆19Updated 10 years ago
- Dwarf script to collect network requests and display on data panel☆19Updated 4 years ago
- Android privilege escalation via an use-after-free in binder.c☆37Updated 4 years ago
- The Python interface for YARA http://virustotal.github.io/yara/☆20Updated 7 years ago
- Project moved to - https://github.com/d78ui98/APKDeepLens☆9Updated 10 months ago
- Android Malware Tracker☆26Updated 7 months ago
- This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted device☆38Updated 4 years ago