Android-Toolkits

Android-Toolkits

Geek Repo

Github PK Tool:Github PK Tool

Android-Toolkits's repositories

ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

License:MITStargazers:3Issues:0Issues:0

apkparser

APK manifest & resources parsing in Golang.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

dexcalibur

[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.

License:Apache-2.0Stargazers:1Issues:0Issues:0

HosTaGe

Low Interaction Mobile Honeypot

License:MITStargazers:0Issues:0Issues:0

ReverseAPK

Quickly analyze and reverse engineer Android packages

Stargazers:0Issues:0Issues:0

firetastic

Firetastic - a tool for automating interaction with FireTV apps

License:GPL-2.0Stargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

ADB-Toolkit

ADB-Toolkit V2 for easy ADB tricks with many perks in all one. ENJOY!

License:GPL-3.0Stargazers:2Issues:0Issues:0

FAMA

Forensic Analysis for Mobile Apps (FAMA) -- module for the Autopsy Forensic Browser

License:GPL-3.0Stargazers:1Issues:0Issues:0

Android_Security

This repository is a suplimentary material for Android Training's done by Anant Shrivastava

Stargazers:0Issues:0Issues:0

APKLab

Android Reverse Engineering WorkBench for VS Code

License:AGPL-3.0Stargazers:0Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:1Issues:0Issues:0

FlowDroid

FlowDroid Static Data Flow Tracker

License:LGPL-2.1Stargazers:0Issues:0Issues:0

exodus

Platform to audit trackers used by Android application

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Frida-Mobile-Scripts

Collection of useful FRIDA Mobile Scripts

License:GPL-3.0Stargazers:0Issues:0Issues:0

Obfuscapk

An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques

License:MITStargazers:0Issues:0Issues:0

FRIDA-DEXDump

Fast search and dump dex on memory.

License:GPL-3.0Stargazers:0Issues:0Issues:0

apk-mitm

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

License:MITStargazers:0Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Stargazers:0Issues:0Issues:0

deoptfuscator

Deobfuscator for Android Application

License:MITStargazers:1Issues:0Issues:0

mitm_relay

Hackish way to intercept and modify non-HTTP protocols through Burp & others.

License:Apache-2.0Stargazers:0Issues:0Issues:0

JustTrustMe

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

License:NOASSERTIONStargazers:0Issues:0Issues:0

exodus-core

Core functionality of εxodus

License:AGPL-3.0Stargazers:0Issues:0Issues:0

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

License:Apache-2.0Stargazers:0Issues:0Issues:0

adbsploit

A python based tool for exploiting and managing Android devices via ADB

Stargazers:1Issues:0Issues:0

cuckoo-droid

CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.

Stargazers:0Issues:0Issues:0

61850-fuzzing

This repository provides fuzzing scripts to analyze an IEC 61850 implementation

License:GPL-3.0Stargazers:0Issues:0Issues:0

apkfile

Android app analysis and feature extraction library

License:Apache-2.0Stargazers:0Issues:0Issues:0

Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

License:Apache-2.0Stargazers:1Issues:0Issues:0