synacktiv / adb_client
Rust ADB client - Mirror of https://github.com/cocool97/adb_client
☆20Updated 3 weeks ago
Alternatives and similar repositories for adb_client:
Users that are interested in adb_client are comparing it to the libraries listed below
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- Dalvik bytecode disassembler and graph view☆66Updated 9 months ago
- App for learnfrida.info☆20Updated 2 years ago
- A small utilities to scan process memory and search patterns using frida with a single line of command☆21Updated 3 years ago
- Simple proto parser with a gui☆19Updated 4 years ago
- ☆15Updated 2 years ago
- DroidGuard VM Samples☆49Updated 2 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆21Updated 6 months ago
- A modular and extendable Python tool for emulating simple SMALI code.☆86Updated 11 months ago
- Frida module utils, writen in typescript☆16Updated last year
- Slim dockerized Android ndk☆11Updated 2 years ago
- ☆35Updated 6 years ago
- Getting better stacks and backtraces in Frida☆37Updated 9 months ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- Java-layer Android Malware Simplifier☆28Updated 3 years ago
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆25Updated last month
- Tools to bypass flawed SELinux policies using the init_module system call☆52Updated last year
- A smali emulator.☆25Updated 6 years ago
- A place to reborn☆59Updated 2 years ago
- Dixie Vuln Scanner Binja Plugin☆10Updated last year
- Sample Binary Ninja Plugin☆21Updated last year
- Easy crash-reporting for Frida-based applications.☆18Updated 5 years ago
- Command line utility for APK fingerprinting☆13Updated 2 years ago
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆36Updated 2 weeks ago
- Rizin FLIRT Signature Database☆39Updated last year
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆66Updated 5 years ago
- Tool for generating Memory.scan() compatible instruction search patterns☆14Updated 2 years ago
- ☆56Updated last year
- This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted device☆39Updated 4 years ago
- The future home for a library able to parse in memory lot of complex structures from common shared libs and syscalls☆15Updated last year