obfusk / apksigtool
apksigtool - parse/verify/clean/sign android apk (signing block)
☆36Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for apksigtool
- WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)☆47Updated 2 years ago
- Persistent backdoor for Android devices with unlocked bootloader. Runs as root in unrestricted SELinux context and can hide itself from a…☆46Updated 5 months ago
- A tool for analysing Android APKs and extracting root, integrity, and tamper detection checks.☆60Updated 6 months ago
- Dalvik bytecode disassembler and graph view☆58Updated 5 months ago
- DroidGuard VM Samples☆45Updated 2 years ago
- Diff between two APK files.☆122Updated last year
- Slim dockerized Android ndk☆10Updated last year
- MediaTek BP firmware tools☆43Updated 5 months ago
- AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Goog…☆196Updated last year
- My own collection of Frida scripts and tricks☆66Updated 3 years ago
- A very minimalist smali emulator that could be used to "decrypt" obfuscated strings☆96Updated 7 years ago
- A modular and extendable Python tool for emulating simple SMALI code.☆83Updated 6 months ago
- ☆16Updated 4 months ago
- InHouse safetynet killer☆29Updated 5 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 3 years ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆49Updated 2 months ago
- Katalina is like Unicorn but for Dalvik bytecode. It provides an environment that can execute Android bytecode one instruction at a time.☆136Updated 10 months ago
- Compile frida scripts into injectable libraries or executables that inject themselfs☆58Updated last week
- Tamper detection in Android☆85Updated 3 years ago
- Dynamic injection tool for Linux/Android☆67Updated 2 months ago
- Frida hook generator for Ghidra☆104Updated 4 months ago
- This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted device☆38Updated 4 years ago
- Tool based on @gaasedelen's lighthouse frida tool modified for capturing coverage of Android executables.☆18Updated last year
- A tool to dump RAM using S-Boot Upload Mode☆37Updated 7 years ago
- Android Dex disassembler and Binary Ninja plugin☆53Updated 6 months ago
- DxFx is a proof-of-concept DJI Pilot unpacker☆34Updated 9 months ago
- Frida tool to dump an NSS Key Log for Wireshark, from a process using dynamically linked OpenSSL (or BoringSSL)☆109Updated 6 years ago