virqdroid's starred repositories

dexposed

dexposed enable 'god' mode for single android application.

Language:JavaStargazers:4509Issues:0Issues:0

android_sectools

Tools I've written for Android

Language:ShellStargazers:8Issues:0Issues:0

mem

Tool used for dumping memory from Android devices

Language:CLicense:MITStargazers:65Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:17189Issues:0Issues:0

armpwn

Repository to train/learn memory corruption on the ARM platform.

Language:PythonLicense:MITStargazers:352Issues:0Issues:0

ApkDetecter

android apk查壳工具源代码

Language:PythonStargazers:17Issues:0Issues:0

oatdump_plus

Extended oatdump from AOSP platform/art repo

Language:C++License:NOASSERTIONStargazers:133Issues:0Issues:0

awesome-android

android libs from github or other websites

Language:ShellLicense:Apache-2.0Stargazers:5909Issues:0Issues:0

VirusTotalNet

A full implementation of the VirusTotal 2.0 API

Language:C#License:MITStargazers:204Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:13115Issues:0Issues:0

Android-IMSI-Catcher-Detector

AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!

Language:JavaLicense:GPL-3.0Stargazers:4700Issues:0Issues:0

JEB_Scripts

JEB Scripts

Language:JavaStargazers:19Issues:0Issues:0

ManifestAmbiguity

Parser and Modify AndroidManifest.xml to prevent APK from re-packege

Language:CStargazers:111Issues:0Issues:0

manifesto

PoC framework for APK obfuscation

Language:PythonLicense:MITStargazers:53Issues:0Issues:0

simplify

Android virtual machine and deobfuscator

Language:JavaLicense:NOASSERTIONStargazers:4445Issues:0Issues:0

droidsec.github.io

The droidsec web site!

Language:HTMLStargazers:170Issues:0Issues:0

angeapk

Encrypting a PNG into an Android application

Language:PythonLicense:MITStargazers:68Issues:0Issues:0
Stargazers:1Issues:0Issues:0

hooker

Hooker is an opensource project for dynamic analyses of Android applications. This project provides various tools and applications that can be use to automaticaly intercept and modify any API calls made by a targeted application.

Language:PythonLicense:GPL-3.0Stargazers:409Issues:0Issues:0

Tinkerbell

A simple app to download from Unofficial Android Marketplace(s)

Language:PythonStargazers:20Issues:0Issues:0

android-unpacker

Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0

Language:CLicense:Apache-2.0Stargazers:1112Issues:0Issues:0

android-scripts

Collection of Android reverse engineering scripts

Language:C++Stargazers:409Issues:0Issues:0

dexinfo

A very rudimentary Android DEX file parser

Language:CLicense:Apache-2.0Stargazers:64Issues:0Issues:0

ShowcaseView

[Archived] Highlight the best bits of your app to users quickly, simply, and cool...ly

Language:JavaStargazers:5602Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:10638Issues:0Issues:0

UpdateChecker

Increase your app's updates

Language:JavaLicense:Apache-2.0Stargazers:649Issues:0Issues:0

androwarn

Yet another static code analyzer for malicious Android applications

Language:HTMLLicense:LGPL-3.0Stargazers:477Issues:0Issues:0

libsuperuser

Example code for "How-To SU"

Language:JavaLicense:Apache-2.0Stargazers:1602Issues:0Issues:0

pidcat

Colored logcat script which only shows log entries for a specific application package.

Language:PythonLicense:Apache-2.0Stargazers:4819Issues:0Issues:0

Catlog

Logcat-reading app for Android (UNMAINTAINED)

Language:JavaStargazers:473Issues:0Issues:0