zinja-coder / apktool-mcp-serverLinks
A MCP Server for APK Tool (Part of Android Reverse Engineering MCP Suites)
☆138Updated 2 weeks ago
Alternatives and similar repositories for apktool-mcp-server
Users that are interested in apktool-mcp-server are comparing it to the libraries listed below
Sorting:
- MCP Client which serves as bridge between mcp servers and local LLMs running on Ollama, Created for MCP Servers Developed by Me, However …☆62Updated this week
- MCP server for JADX-AI Plugin☆101Updated last week
- Plugin for JADX to integrate MCP server☆343Updated last week
- MCP stdio server for frida☆82Updated last month
- BrutDroid — Android Emulator Automation Toolkit☆178Updated 2 weeks ago
- Zygisk-based reFlutter☆123Updated last month
- LLM tool to find any potential vulnerabilities in android apps and deobfuscate android app code.☆131Updated last week
- Dynamic injection tool for Linux/Android☆151Updated 6 months ago
- apkInspector is a tool designed to provide detailed insights into the zip structure of APK files, offering the capability to extract cont…☆66Updated last month
- ☆15Updated 5 months ago
- A quick and dirty script to bypass SSL pinning of Flutter applications☆28Updated 11 months ago
- Socket based MCP Server for Ghidra☆55Updated 3 months ago
- ☆67Updated 2 months ago
- Mobile Reconnaissance Framework is a powerful, lightweight and platform-independent offensive mobile security tool designed to help hacke…☆66Updated 3 weeks ago
- Reverse engineering assistant that uses a locally running LLM to aid with pseudo-code analysis.☆73Updated 2 weeks ago
- SSL bypass check☆276Updated 4 months ago
- IDA Pro Plugin for serving MCP SSE server for cursor / claude☆131Updated last month
- Python API Monitor for Android apps☆74Updated 11 months ago
- Control your Android devices with AI using Model Context Protocol☆177Updated last month
- Some Of Anti-Frida Stuff☆122Updated 3 years ago
- Toolset which makes possible hiddenly inject code in Android apps through system libraries☆47Updated last month
- Portable frida injector for rooted android devices.☆205Updated last year
- xVision is a plugin for the JadX decompiler that aims to integrate with Large Language Models (LLMs) to provide code analysis directly in …☆60Updated last month
- Scan for secrets, endpoints, and other sensitive data after decompiling and deobfuscating Android files. (.apk, .xapk, .dex, .jar, .class…☆273Updated 11 months ago
- Inspect and instrument React Native applications at runtime☆63Updated 7 months ago
- frida-codeshare-scripts.collection of useful FRIDA scripts.A curated list of Frida resources.☆75Updated last month
- Type diagram plugin for JADX decompiler☆63Updated 4 months ago
- Repository for download all version of @hpAndro1337 (Android AppSec) application.☆100Updated last year
- Extracting unpacked dec files from running application using frida.☆39Updated 2 years ago
- MCP stdio server for radare2☆58Updated 2 months ago