ninovalboskoni's repositories

AabResGuard

The tool of obfuscated aab resources.(Android app bundle资源混淆工具)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AndResGuard

proguard resource for Android by wechat team

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Android-Mod-Menu

Floating mod menu for Android

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

androidre

Reverse engineering Android

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

License:NOASSERTIONStargazers:0Issues:0Issues:0

AppManager

A full-featured package manager and viewer for Android

License:NOASSERTIONStargazers:0Issues:0Issues:0

AutoEye

autoit script language decompiler

License:Apache-2.0Stargazers:0Issues:0Issues:0

CyberArkTools

Some Python tooling to for example try to decrypt CyberArk .cred credential files

License:GPL-3.0Stargazers:0Issues:0Issues:0

DevX-Cracked

Cracked and improved version of DevX, a powerful Unity and Unreal Engine tool.

Stargazers:0Issues:0Issues:0

dexcalibur

[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Dexter-1

An advanced DEX editor for Android.

License:GPL-3.0Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fsociety

A Modular Penetration Testing Framework

License:MITStargazers:0Issues:0Issues:0

Il2CppInspector

Powerful automated tool for reverse engineering Unity IL2CPP binaries

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ioc

Threat Intel IoCs + bits and pieces of dark matter

Stargazers:0Issues:0Issues:0

lazyX

A python script to automate the use of dex2jar tool along with cfr in order to decompile apk files instantly.

Stargazers:0Issues:0Issues:0

misc-code

Miscellaneous code

Stargazers:0Issues:0Issues:0

Obfuscapk

An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques

License:MITStargazers:0Issues:0Issues:0

pegasus_spyware

decompiled pegasus_spyware

License:MITStargazers:0Issues:0Issues:0

pyjarsigner

Pure Python3 implementation of jarsigner to sign APK and JAR files

License:LGPL-3.0Stargazers:0Issues:0Issues:0

sdmaid-public

SD Maid is an Android app that helps you manage files and apps.

Stargazers:0Issues:0Issues:0

sign-android-release

A GitHub action to sign an APK or AAB

License:MITStargazers:0Issues:0Issues:0

SimpleStorage

💾 Simplify Android Storage Access Framework for file management across API levels.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Tool-Terminal

Application integrated editing apk

License:MITStargazers:0Issues:0Issues:0

UnityLive2DExtractor

Unity Live2D Cubism 3 Extractor

License:MITStargazers:0Issues:0Issues:0

unpacked-apks

unpacked apks

Stargazers:0Issues:0Issues:0

vuln-regex-detector

Detect vulnerable regexes in your project. REDOS, catastrophic backtracking.

License:MITStargazers:0Issues:0Issues:0