user1342 / RUNIC
π± RUNIC tamper detection demo - designed to serve as a parallel for understanding more complex tamper detection and integrity systems such as Google Play SafetyNet and Huawei Safety Detect.
β13Updated last year
Alternatives and similar repositories for RUNIC
Users that are interested in RUNIC are comparing it to the libraries listed below
Sorting:
- Smali Source code interpreter + visitor API in Python3 and an emulator to execute code snippets.β25Updated 3 months ago
- Rust ADB client - Mirror of https://github.com/cocool97/adb_clientβ22Updated 2 weeks ago
- Slim dockerized Android ndkβ12Updated 2 years ago
- Tool based on @gaasedelen's lighthouse frida tool modified for capturing coverage of Android executables.β19Updated last year
- Frida module utils, writen in typescriptβ16Updated last year
- Java-layer Android Malware Simplifierβ28Updated 3 years ago
- A JADX plugin for interactive code analysis using Large Language Models (LLMs). Provides dynamic code analysis, security assessment, malwβ¦β28Updated 5 months ago
- MediaTek BP firmware toolsβ57Updated 11 months ago
- A tool for analysing Android APKs and extracting root, integrity, and tamper detection checks.β72Updated last year
- A tool to extract the DEX file from ODEX compiled ahead of time version.β11Updated 3 years ago
- PoC files for the publication 'How Android's UI Security is Undermined by Accessibility'.β18Updated 4 years ago
- Getting better stacks and backtraces in Fridaβ38Updated 10 months ago
- Deepextract : extracts details about activities, services, and broadcast receivers, including their intent actions, custom URL schemes anβ¦β10Updated 9 months ago
- This demo project is the code a tutorial on how to hacking an Android games using Fridaβ18Updated 2 years ago
- Proof-of-concept code for Android APEX key reuse vulnerabilityβ90Updated last year
- Tool for generating Memory.scan() compatible instruction search patternsβ14Updated 2 years ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.β37Updated last year
- Frida gadget for dumping traffic between an apk and usb deviceβ23Updated 2 years ago
- App for learnfrida.infoβ21Updated 2 years ago
- A modular and extendable Python tool for emulating simple SMALI code.β88Updated last year
- Example of hooking native functions in Android apps using Frida and JEB. Includes JNI analysis, sample app, and step-by-step guide for seβ¦β38Updated 9 months ago
- Fuzzer for fastboot commandsβ22Updated last year
- Easy-to-use Android library for tampering detection, with a sample app includedβ53Updated last month
- Updated Android biometric bypass script for Frida (from Kamil BreΕski, Krzysztof Pranczk and Mateusz Fruba, August 2019). The code resolvβ¦β36Updated 2 years ago
- Dalvik bytecode disassembler and graph viewβ68Updated 11 months ago
- Patches the popular rooting framework SuperSU to evade common root detections. This is done by renaming binaries / references to break siβ¦β42Updated 3 years ago
- This lab guides you through setting up an environment to explore CVE-2019-2215, a critical Android kernel vulnerability in the binder subβ¦β29Updated 3 weeks ago
- Diaphora Machine Learning tools and datasetsβ21Updated 7 months ago
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.β26Updated last month
- PoC plugin for jadx-gui to evaluate methods and update decompiler outputβ21Updated 8 months ago