ac-pm / Inspeckage
Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
☆2,821Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Inspeckage
- Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).☆782Updated 8 years ago
- Android virtual machine and deobfuscator☆4,463Updated 2 years ago
- An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning☆4,868Updated 2 months ago
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,071Updated this week
- Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)☆3,090Updated 10 months ago
- Hand-crafted Frida examples☆2,300Updated 8 months ago
- 🔓 Disable SSL verification and pinning on Android, system-wide☆1,263Updated 5 years ago
- Documentation:☆1,564Updated last year
- A frida tool to dump dex in memory to support security engineers analyzing malware.☆4,025Updated last year
- ☆924Updated 3 years ago
- A Magisk/KernelSU module that automatically adds user certificates to the system root CA store☆1,773Updated last year
- A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.☆1,262Updated 10 months ago
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,398Updated 3 years ago
- The new bridge between Burp Suite and Frida!☆1,645Updated 7 months ago
- Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0☆1,124Updated 4 years ago
- General Automatic Unpacking Tool for Android Dex Files☆1,323Updated 8 years ago
- A Frida based tool that traces usage of the JNI API in Android apps.☆1,613Updated last year
- Bypass SSL certificate pinning for most applications☆708Updated 6 years ago
- the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS fi…☆4,213Updated 6 months ago
- Android certificate pinning disable tools☆1,371Updated 4 years ago
- ART环境下自动化脱壳方案☆2,342Updated 4 years ago
- frida dump dex, frida dump so☆1,545Updated 3 years ago
- smalidea is a smali language plugin for IntelliJ IDEA☆655Updated last year
- smali/baksmali☆6,345Updated 10 months ago
- Android app dynamic reverse tool based on Xposed framework.☆1,010Updated 10 years ago
- 📱 objection - runtime mobile exploration☆7,563Updated 2 months ago
- The Leading Security Assessment Framework for Android.☆3,944Updated 2 weeks ago
- Reverse engineering and pentesting for Android applications☆5,287Updated this week
- 🔐 Run frida-server on boot with Magisk, always up-to-date☆952Updated last week
- Full featured multi arch/os debugger built on top of PyQt5 and frida☆1,278Updated 6 months ago