dodola / ply_android
Dynamic Tracing in Android (fork from iovisor/ply)
☆20Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ply_android
- In-memory ELF shared library loading☆37Updated last year
- Tool for generating Memory.scan() compatible instruction search patterns☆14Updated 2 years ago
- Frida module utils, writen in typescript☆16Updated 9 months ago
- Binary Ninja plugin to clean up some common obfuscation techniques.☆19Updated 4 years ago
- ☆35Updated 5 years ago
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆18Updated this week
- User-friendly reference finder in IDA☆37Updated last year
- read process memory with process_vm_readv☆17Updated 4 years ago
- Getting better stacks and backtraces in Frida☆32Updated 4 months ago
- rewrite dex file☆40Updated 2 years ago
- Symbolic executor for Binary Ninja's MLIL☆22Updated last month
- IDA Database Importer plugin for Binary Ninja☆37Updated last month
- A small utilities to scan process memory and search patterns using frida with a single line of command☆21Updated 3 years ago
- Code profiler based on Frida☆30Updated 3 years ago
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆27Updated this week
- Yet Another Unix Injector with support for Android/Android Emulator i686/x64/arm/aarch64☆33Updated this week
- IDA plugin to aid with Swift reverse engineering☆22Updated 2 weeks ago
- Slim dockerized Android ndk☆10Updated last year
- Android-Syscall-Logger☆18Updated 3 years ago
- ☆15Updated 3 years ago
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆20Updated 3 years ago
- Tool based on @gaasedelen's lighthouse frida tool modified for capturing coverage of Android executables.☆18Updated last year
- Implementation of sllvm obfuscator☆61Updated 2 years ago
- A frida module to parse Elf headers in runtime☆31Updated 5 years ago
- 蛋蛋模拟器分析附件☆4Updated 2 years ago
- A documentation of several Tigress obfuscation passes and an attempt to simplify Mixed Boolean-Arithmetic (MBA) expressions.☆21Updated 2 years ago
- Ghidra plugin that adds a window showing the high P-code for the current function.☆14Updated last year
- ☆18Updated 2 years ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆33Updated 9 months ago