user1342 / Obfu-DE-Scate
Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even if they have been renamed as part of obfuscation. It compares two versions of an APK and generates a mapping text file and an interactive HTML file as outputs!
☆161Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Obfu-DE-Scate
- Slides and videos from my public speeches / conferences☆70Updated 3 weeks ago
- Katalina is like Unicorn but for Dalvik bytecode. It provides an environment that can execute Android bytecode one instruction at a time.☆140Updated 11 months ago
- Can you change the server ?☆85Updated 3 weeks ago
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆464Updated 3 months ago
- A modular and extendable Python tool for emulating simple SMALI code.☆84Updated 7 months ago
- Some Of Anti-Frida Stuff☆108Updated 2 years ago
- 🏄♂️ Decode and analyze protobuf efficiently.☆110Updated last month
- Frida hook generator for Ghidra☆107Updated 5 months ago
- Slides & Hands-on for the reverse engineering workshop☆178Updated last year
- ☆87Updated 2 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆232Updated 2 weeks ago
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆330Updated last year
- Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)☆232Updated last year
- A guide to choosing between different Android Emulator options for Reverse Engineers☆83Updated last year
- A burp for intents wannabe☆45Updated 3 months ago
- Proof-of-concept code for Android APEX key reuse vulnerability☆82Updated 9 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆575Updated 6 months ago
- A place to reborn☆57Updated 2 years ago
- ☆84Updated 3 months ago
- Smali reference for reverse engineering Dalvik Bytecode☆30Updated last year
- Type diagram plugin for JADX decompiler☆48Updated 4 months ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆352Updated last year
- A tool for firmware cartography☆138Updated 8 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated last week
- AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Goog…☆197Updated last year
- An automatic Blind ROP exploitation tool☆190Updated last year
- Fuzz iOS URL schemes☆107Updated this week
- Dynamic injection tool for Linux/Android☆68Updated 2 months ago
- ASLR bypass without infoleak☆152Updated 3 years ago
- Collection of useful FRIDA Mobile Scripts☆117Updated last year