iSECPartners / Introspy-Android
Security profiling for blackbox Android
☆467Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for Introspy-Android
- Black box tool to bypass SSL verification on Android, even when pinning is used.☆317Updated 11 years ago
- Hooker is an opensource project for dynamic analyses of Android applications. This project provides various tools and applications that c…☆409Updated 8 years ago
- Bypass SSL certificate pinning for most applications☆708Updated 6 years ago
- An Xposed and adbi based module which is capable of hooking both Java and Native methods targeting Android OS.☆476Updated 8 years ago
- Android Debugging Library☆595Updated 8 years ago
- Lets you hook Method Calls in Frida ( Android )☆389Updated 5 years ago
- Static Code Analysis for Smali files☆317Updated 5 years ago
- ☆150Updated 6 months ago
- A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis☆490Updated 5 years ago
- A (hopefully) generic unpacker for packed Android apps.☆360Updated 2 years ago
- ddi - Dynamic Dalvik Instrumentation Toolkit☆394Updated 10 years ago
- This software will emulate a smali source file generated by apktool.☆470Updated 6 years ago
- Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0☆1,123Updated 4 years ago
- An application to dynamically inject a shared object into a running process on ARM architectures.☆447Updated 8 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆322Updated 7 years ago
- Yet another static code analyzer for malicious Android applications☆484Updated 4 years ago
- GUI for Frida -Scripts☆174Updated 8 years ago
- A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage…☆197Updated 5 years ago
- Android Loadable Kernel Modules - mostly used for reversing and debugging on controlled systems/emulators☆204Updated 10 years ago
- Dynamic analysis of Android apps☆758Updated last year
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆581Updated 4 years ago
- Joint Advanced Defect assEsment for android applications☆348Updated 7 years ago
- ☆213Updated 8 years ago
- Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines.☆80Updated 8 years ago
- Documentation:☆1,564Updated last year
- A standalone library project for certificate pinning on Android.☆618Updated 9 years ago
- AduitDroid☆119Updated 8 years ago
- Android ADB backup APK Injection POC☆139Updated 9 years ago
- Collection of Android reverse engineering scripts☆410Updated 4 years ago