gast04 / JDB-plus-plus
JDB++ an jdb extension for easily debugging through smali code
☆23Updated 3 years ago
Alternatives and similar repositories for JDB-plus-plus:
Users that are interested in JDB-plus-plus are comparing it to the libraries listed below
- JNI Helper Plugin☆52Updated last month
- ☆30Updated last year
- Utility to read custom structure from Tencent's libshell packer☆38Updated 6 years ago
- Android Library Code Recognition☆78Updated 9 months ago
- rewrite dex file☆41Updated 3 years ago
- Android application tracer powered by Frida☆78Updated 4 years ago
- UNMAINTAINED: I am now developing and using https://github.com/GhidraJupyter/ghidra-jupyter-kotlin instead, PRs still welcome☆16Updated 4 years ago
- ☆32Updated 5 years ago
- just an experiment☆21Updated 6 years ago
- A collection of secRet frida scripts☆64Updated 4 years ago
- ☆56Updated 4 years ago
- Java-layer Android Malware Simplifier☆28Updated 3 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆68Updated 5 years ago
- Futile attempt to solve the Tigress challenges using angr☆22Updated 5 years ago
- Resources of the "Dissecting mobile native code packers. A case study." Zimperium's blogpost.☆89Updated 6 years ago
- Some 'one-line' frida api to avoid code recycling here and there☆28Updated 5 years ago
- a taint tracer based on DynamoRIO, currently ARM only☆40Updated 4 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- ☆28Updated 4 years ago
- ☆76Updated 3 years ago
- Frida module to hook module initializations on android☆67Updated 4 years ago
- A small utilities to scan process memory and search patterns using frida with a single line of command☆21Updated 3 years ago
- Alternative API for IDA / Hex-Rays☆72Updated last year
- A portable utility to locate android binder service☆92Updated 5 years ago
- DroidGuard VM Samples☆48Updated 2 years ago
- Android ART hooking native library supporting Android 5.0 to 10.0☆18Updated 5 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆65Updated 5 years ago
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆22Updated 6 years ago
- The radare2 + frida book for Mobile Application assessment☆40Updated 6 years ago
- The Fantastic Beasts Framework is a collection of tools for fuzzing the Android OS.☆64Updated 5 years ago