nlfiedler / jswat
Java debugger front-end
☆71Updated 5 years ago
Alternatives and similar repositories for jswat:
Users that are interested in jswat are comparing it to the libraries listed below
- Automatically exported from code.google.com/p/javasnoop☆27Updated 9 years ago
- A REPL for the Android Debug Bridge (ADB)☆123Updated 10 years ago
- A libparse implementation of a Dex parser☆22Updated 11 years ago
- Java integration for Hex-Rays IDA Pro☆27Updated 8 years ago
- All-in-one Java reverse engineering tool☆184Updated 2 years ago
- Dex manipulation library☆101Updated 8 years ago
- Android OAT Plugin for JEB☆46Updated last year
- POC for CVE-2015-6620, AMessage unmarshal arbitrary write☆39Updated 9 years ago
- Reverse-engineering tools for Android applications☆55Updated 13 years ago
- Candle Decompiler☆82Updated 10 years ago
- CVE-2015-3636 exploit☆44Updated 9 years ago
- ☆48Updated 9 years ago
- Source code for the beta release of CobraDroid☆14Updated 4 years ago
- linux version (rewrite in Python)☆29Updated 9 years ago
- some idapython scripts for android debugging.☆44Updated 7 years ago
- Morula is a secure replacement of Zygote to fortify weakened ASLR on Android☆15Updated 10 years ago
- ☆22Updated 6 years ago
- Java bytecode analysis/deobfuscation tool☆197Updated 6 years ago
- Miscellaenous DEX (Dalvik Executable) tools☆82Updated last year
- Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe☆37Updated 9 years ago
- An APK instrumentation library and DroidBox APIMonitor☆59Updated 11 years ago
- An Android port of the melkor ELF fuzzer☆60Updated 10 years ago
- The pyspresso package is a Python-based framework for debugging Java.☆51Updated 8 years ago
- write-what-where plus heap address leaking in OMX☆37Updated 9 years ago
- Dalvik vm Instrumentation OS☆87Updated 8 years ago
- A practical tool for bytecode manipulation and creating Managed Code Rootkits (MCRs) in the Java Runtime Environment☆58Updated 5 years ago
- Android Library Code Recognition☆79Updated 9 months ago
- ☆31Updated 8 years ago
- slide and full exploit☆86Updated 4 years ago
- CVE-2014-4321 exploit☆20Updated 9 years ago