secrary / Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
☆705Updated 4 years ago
Alternatives and similar repositories for Andromeda:
Users that are interested in Andromeda are comparing it to the libraries listed below
- [Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes…☆1,071Updated last year
- Convert an APK to an Android Studio Project using multiple open-source decompilers☆371Updated last year
- MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile applicat…☆631Updated 5 years ago
- Android App Reverse Engineering Workshop☆1,447Updated 9 months ago
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,410Updated 3 years ago
- Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime☆2,670Updated last month
- 🛠 Tools and scripts to manipulate Android APKs☆231Updated last year
- StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile ap…☆832Updated 3 years ago
- One-Step APK Decompilation With Multiple Backends☆258Updated 3 years ago
- Yet another static code analyzer for malicious Android applications☆488Updated 4 years ago
- Reverse engineering Android☆558Updated 11 months ago
- Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.☆537Updated 2 years ago
- Full featured multi arch/os debugger built on top of PyQt5 and frida☆1,286Updated 8 months ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,106Updated 4 years ago
- This software will emulate a smali source file generated by apktool.☆471Updated 6 years ago
- Secure, Unified, Powerful and Extensible Rust Android Analyzer☆421Updated 4 years ago
- Radare2 and Frida better together.☆1,211Updated this week
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis☆1,115Updated last year
- A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.☆1,280Updated last year
- Droidefense: Advance Android Malware Analysis Framework☆476Updated 2 years ago
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,118Updated this week
- A universal memory dumper using Frida☆761Updated 5 months ago
- Android App Security Checklist☆862Updated 2 years ago
- The new bridge between Burp Suite and Frida!☆1,672Updated 9 months ago
- Quickly analyze and reverse engineer Android packages☆756Updated 2 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆581Updated 4 years ago
- Documentation:☆1,573Updated last year
- Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.☆341Updated 6 years ago
- A (hopefully) generic unpacker for packed Android apps.☆360Updated 2 years ago