Gaurav's starred repositories

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

Language:C++License:GPL-3.0Stargazers:15558Issues:301Issues:1615

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:13721Issues:693Issues:85

AndResGuard

proguard resource for Android by wechat team

Language:JavaLicense:Apache-2.0Stargazers:8514Issues:270Issues:473

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:7298Issues:158Issues:523

Il2CppDumper

Unity il2cpp reverse engineer

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:4727Issues:239Issues:13

game-hacking

Tutorials, tools, and more as related to reverse engineering video games.

GDA-android-reversing-Tool

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

Language:JavaLicense:Apache-2.0Stargazers:4071Issues:99Issues:165

awesome-frida

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1684Issues:81Issues:91

MagiskTrustUserCerts

A Magisk/KernelSU module that automatically adds user certificates to the system root CA store

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1523Issues:45Issues:44

AndroidAppRE

Android App Reverse Engineering Workshop

house

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

Language:JavaScriptLicense:MITStargazers:1379Issues:45Issues:36

Dwarf

Full featured multi arch/os debugger built on top of PyQt5 and frida

Language:PythonLicense:GPL-3.0Stargazers:1253Issues:56Issues:89

StaCoAn

StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.

Language:JavaScriptLicense:MITStargazers:822Issues:50Issues:30

fridump

A universal memory dumper using Frida

dexknife-wj

apk加固插件 带签名校验、dex加密、资源混淆

Frida-Android-unpack

this unpack script for Android O and Android P

frick

frick - aka the first debugger built on top of frida

Language:PythonLicense:MITStargazers:288Issues:14Issues:2

LibScout

LibScout: Third-party library detector for Java/Android apps

Language:JavaLicense:Apache-2.0Stargazers:283Issues:15Issues:37

avpass

Tool for leaking and bypassing Android malware detection system

Language:SmaliLicense:GPL-2.0Stargazers:280Issues:40Issues:19

brutesubs

An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker Compose

Language:ShellLicense:MITStargazers:256Issues:22Issues:18

droidstatx

Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pentesting Methodology component, which assists Pentesters to cover all important areas during an assessment.

Language:PythonLicense:GPL-3.0Stargazers:119Issues:12Issues:0

android-silent-installer

Android application silent install while device is root, and auto install with accessibility-service if not.

Language:JavaLicense:Apache-2.0Stargazers:48Issues:4Issues:3

ApkProtect

POC of packing app(only dalvik supported)--Decrypt code on the fly

Language:CLicense:Apache-2.0Stargazers:45Issues:6Issues:0

androidDump

A tool pulls loaded binaries ordered by memory regions

Language:CStargazers:33Issues:2Issues:0

easyapk

xml-based APK modifier/recompiler (back-end to RFO-BASIC! Quick APK)

Language:Visual BasicStargazers:8Issues:0Issues:0