justfoxing / jfx_bridge_jebLinks
Python 3 bridge to the JEB reverse engineering tool's Python environment
☆12Updated 5 years ago
Alternatives and similar repositories for jfx_bridge_jeb
Users that are interested in jfx_bridge_jeb are comparing it to the libraries listed below
Sorting:
- Dwarf script to collect network requests and display on data panel☆21Updated 5 years ago
- Frida module utils, writen in typescript☆16Updated last year
- Frida gadget for dumping traffic between an apk and usb device☆24Updated 2 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆18Updated 4 years ago
- ☆18Updated 3 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆22Updated 10 months ago
- Android's native SSL pinning bypass using Frida☆14Updated 6 years ago
- Python 3 bridge to IDA's Python environment☆17Updated 4 years ago
- This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted device☆40Updated 4 years ago
- ☆22Updated 3 years ago
- A product that allows synchronizing symbols across multiple JEB/JADX instances; Allows teams to collaborate on Android decompilation proj…☆12Updated 11 months ago
- Hexagon processor module for IDA Pro disassembler☆19Updated 2 years ago
- Higher-level Python interface for frida☆22Updated last week
- IDA Database Importer plugin for Binary Ninja☆37Updated 10 months ago
- InHouse safetynet killer☆31Updated 6 years ago
- Discover deeplink from public internet.☆10Updated 3 years ago
- Extend Unicorn with Power-PC architecture☆9Updated 4 years ago
- A basic android pentest environment to instrument apps without root or repackaging an app☆67Updated 4 years ago
- DxFx is a proof-of-concept DJI Pilot unpacker☆39Updated last year
- poxyran's blog☆13Updated 4 years ago
- DroidGuard VM Samples☆56Updated 3 years ago
- Some tee/trustzone helper stuff☆53Updated 5 years ago
- Frida: callback based hooking of Java classes loaded at runtime☆35Updated 2 years ago
- 1 button app to kill and start frida server for all the lazynation☆13Updated 7 years ago
- Some 'one-line' frida api to avoid code recycling here and there☆28Updated 6 years ago
- Java-layer Android Malware Simplifier☆28Updated 3 years ago
- Here be dragons. Or Slides. Or Papers. Or Nothing :)☆32Updated 6 years ago
- A frida module to parse Elf headers in runtime☆35Updated 6 years ago
- JEB Scripts☆21Updated 10 years ago
- some idc for arm64 kernel reversing☆12Updated 9 years ago