dorneanu / smalisca
Static Code Analysis for Smali files
☆317Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for smalisca
- Hooker is an opensource project for dynamic analyses of Android applications. This project provides various tools and applications that c…☆409Updated 8 years ago
- Media Fuzzing Framework for Android☆330Updated 8 years ago
- Joint Advanced Defect assEsment for android applications☆348Updated 7 years ago
- A (hopefully) generic unpacker for packed Android apps.☆359Updated 2 years ago
- A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage…☆197Updated 5 years ago
- Android Dynamic Binary Instrumentation tool for tracing Android native layer☆301Updated last year
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆580Updated 4 years ago
- Android Emulator for mobile security testing☆224Updated 2 years ago
- Dalvik Monitoring Framework for CuckooDroid☆91Updated 8 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆322Updated 7 years ago
- ☆147Updated 6 months ago
- This software will emulate a smali source file generated by apktool.☆469Updated 6 years ago
- Security profiling for blackbox Android☆467Updated 10 years ago
- A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis☆490Updated 5 years ago
- Android Loadable Kernel Modules - mostly used for reversing and debugging on controlled systems/emulators☆205Updated 10 years ago
- Android app analysis and feature extraction library☆222Updated 4 years ago
- A Tool to fuzz Intent on Android☆171Updated 6 years ago
- Android APK analyzer based on radare2 and others.☆153Updated 4 years ago
- ☆167Updated 3 years ago
- Android ADB backup APK Injection POC☆138Updated 9 years ago
- Fuzzing Android program with american fuzzy lop (AFL)☆321Updated 6 years ago
- AduitDroid☆119Updated 8 years ago
- GUI for Frida -Scripts☆173Updated 8 years ago
- Training materials crafted and publicly provided by Red Naga members☆431Updated 6 years ago
- ☆90Updated 7 years ago
- Penetration testing and auditing toolkit for Android apps.☆236Updated 4 years ago
- Lets you hook Method Calls in Frida ( Android )☆389Updated 5 years ago
- Android File Fuzzing Framework☆85Updated 2 years ago
- A Program Analysis Toolkit for Android☆118Updated 7 years ago