sh4hin / Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
☆1,104Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Androl4b
- MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile applicat…☆630Updated 5 years ago
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,070Updated this week
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆581Updated 4 years ago
- DIVA Android - Damn Insecure and vulnerable App for Android☆966Updated last year
- AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilitie…☆1,136Updated 5 years ago
- Dynamic analysis of Android apps☆758Updated last year
- Yet another static code analyzer for malicious Android applications☆484Updated 4 years ago
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,398Updated 3 years ago
- [Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes…☆1,059Updated last year
- Quickly analyze and reverse engineer Android packages☆742Updated last year
- Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0☆1,123Updated 4 years ago
- The Leading Security Assessment Framework for Android.☆3,944Updated 2 weeks ago
- Documentation:☆1,564Updated last year
- Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities☆1,264Updated 7 months ago
- APKinspector is a powerful GUI tool for analysts to analyze the Android applications.☆834Updated 11 years ago
- Security profiling for blackbox Android☆467Updated 10 years ago
- A universal memory dumper using Frida☆751Updated 3 months ago
- Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime☆2,633Updated last month
- The new bridge between Burp Suite and Frida!☆1,645Updated 7 months ago
- Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.☆537Updated last year
- Radare2 and Frida better together.☆1,188Updated last week
- SecMobi Wiki is a collection of mobile security resources.☆625Updated 7 years ago
- Android virtual machine and deobfuscator☆4,463Updated 2 years ago
- StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile ap…☆828Updated 3 years ago
- One-Step APK Decompilation With Multiple Backends☆249Updated 3 years ago
- ☆595Updated 2 years ago
- Bypass SSL certificate pinning for most applications☆708Updated 6 years ago
- This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the p…☆1,020Updated 2 years ago
- A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.☆1,262Updated 10 months ago
- Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)☆2,820Updated 4 years ago