darvincisec / StethoInjector
This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted device
☆38Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for StethoInjector
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 3 years ago
- InHouse safetynet killer☆29Updated 5 years ago
- A basic android pentest environment to instrument apps without root or repackaging an app☆66Updated 4 years ago
- ☆19Updated 10 months ago
- Android library for detecting Android virtual containers.☆67Updated 3 years ago
- Official Dexcalibur documentation☆16Updated 3 years ago
- support to your reversing (jeb)☆9Updated 2 years ago
- Android application tracer powered by Frida☆78Updated 4 years ago
- A small utilities to scan process memory and search patterns using frida with a single line of command☆21Updated 3 years ago
- A smali emulator.☆24Updated 6 years ago
- My own collection of Frida scripts and tricks☆66Updated 3 years ago
- Android privilege escalation via an use-after-free in binder.c☆37Updated 4 years ago
- PoC files for the publication 'How Android's UI Security is Undermined by Accessibility'.☆17Updated 4 years ago
- ☆32Updated 5 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆22Updated 6 years ago
- Patches the popular rooting framework SuperSU to evade common root detections. This is done by renaming binaries / references to break si…☆43Updated 3 years ago
- ☆26Updated 11 months ago
- Frida FDE bruteforce Samsung S7 Edge☆46Updated 5 years ago
- Tamper detection in Android☆85Updated 3 years ago
- This repository houses the materials, slides and exercises from the r2con 2020 walkthrough sessions.☆35Updated 4 years ago
- Fighting String Encryption in Android Malware☆57Updated 2 years ago
- Some 'one-line' frida api to avoid code recycling here and there☆27Updated 5 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆19Updated 2 months ago
- DroidGuard VM Samples☆45Updated 2 years ago
- Frida module utils, writen in typescript☆16Updated 9 months ago
- A tool to extract the DEX file from ODEX compiled ahead of time version.☆11Updated 3 years ago
- Higher-level Python interface for frida☆21Updated 7 months ago
- This repo contains a proof-of-concept for 📱🚀👑⚡, a deserialization vuln for local escalation of privilege to system_server in Android 1…☆25Updated 3 years ago