zinja-coder / apktool-mcp-serverLinks
A MCP Server for APK Tool (Part of Android Reverse Engineering MCP Suites)
☆220Updated 3 weeks ago
Alternatives and similar repositories for apktool-mcp-server
Users that are interested in apktool-mcp-server are comparing it to the libraries listed below
Sorting:
- MCP Client which serves as bridge between mcp servers and local LLMs running on Ollama, Created for MCP Servers Developed by Me, However …☆91Updated 3 weeks ago
- MCP server for JADX-AI Plugin☆178Updated 3 weeks ago
- MCP stdio server for frida☆131Updated 4 months ago
- Zygisk-based reFlutter☆134Updated 4 months ago
- Plugin for JADX to integrate MCP server☆539Updated 3 weeks ago
- LLM tool to deobfuscate android app and find any potential vulnerabilities in android apps and code.☆256Updated 2 weeks ago
- apkInspector is a tool designed to provide detailed insights into the zip structure of APK files, offering the capability to extract cont…☆78Updated 3 weeks ago
- Control your Android devices with AI using Model Context Protocol☆243Updated 4 months ago
- Dynamic injection tool for Linux/Android☆180Updated 9 months ago
- Socket based MCP Server for Ghidra☆69Updated 6 months ago
- SSL bypass check☆286Updated 8 months ago
- Inspect and instrument React Native applications at runtime☆86Updated 10 months ago
- Scan for secrets, endpoints, and other sensitive data after decompiling and deobfuscating Android files. (.apk, .xapk, .dex, .jar, .class…☆292Updated last year
- BrutDroid - Android Studio Pentest Automator: Streamline mobile pentesting with automated emulator rooting, Frida, and Burp Suite integra…☆470Updated 2 months ago
- Portable frida injector for rooted android devices.☆205Updated 2 years ago
- Mobile Reconnaissance Framework is a powerful, lightweight and platform-independent offensive mobile security tool designed to help hacke…☆72Updated 3 weeks ago
- MCP stdio server for radare2☆93Updated this week
- xVision is a plugin for the JadX decompiler that aims to integrate with Large Language Models (LLMs) to provide code analysis directly in…☆63Updated 4 months ago
- A quick and dirty script to bypass SSL pinning of Flutter applications☆31Updated last year
- Example of hooking native functions in Android apps using Frida and JEB. Includes JNI analysis, sample app, and step-by-step guide for se…☆45Updated last year
- frida-codeshare-scripts.collection of useful FRIDA scripts.A curated list of Frida resources.☆89Updated 4 months ago
- A tiny demo Android app using SSL pinning to block HTTPS MitM interception☆164Updated 2 months ago
- Hacking Hotspots: Pre-Auth Remote Code Execution, Arbitrary SMS & Adjacent Attacks on 5G & 4G/LTE Routers☆86Updated 3 weeks ago
- All-in-one offensive security toolbox with AI agent and MCP architecture. Integrates tools like Nmap, Metasploit, FFUF, SQLMap. Enables p…☆420Updated 4 months ago
- Extracting unpacked dec files from running application using frida.☆39Updated 2 years ago
- Powerful Android pentesting toolkit running fully on rooted devices.☆38Updated this week
- A tool for analysing Android APKs and extracting root, integrity, and tamper detection checks.☆76Updated last year
- Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely☆73Updated last year
- Simple python script that merges multiple "splitted" apk files into a single universal "fat" apk file that contains all native libraries …☆55Updated last year
- An AI agent to use Ghidra with any AI.☆21Updated 6 months ago