Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists tagged with smali

A curated list of projects in awesome lists tagged with smali .

https://github.com/Konloch/bytecode-viewer

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

android apk baksmali bytecode bytecode-viewer cfr compiler decompiler dex2jar fernflower java java-decompiler jsp krakatau procyon recompiler smali static-analysis war

Last synced: 31 Jul 2024

https://github.com/konloch/bytecode-viewer

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

android apk baksmali bytecode bytecode-viewer cfr compiler decompiler dex2jar fernflower java java-decompiler jsp krakatau procyon recompiler smali static-analysis war

Last synced: 25 Sep 2024

https://github.com/vaibhavpandeyvpz/apkstudio

Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.

android android-decompiler apk-decompiler apk-studio apktool ide java java-decompiler qt qt5 reverse-engineering smali

Last synced: 28 Sep 2024

https://github.com/ReVanced/revanced-patcher

💉 ReVanced Patcher used to patch Android applications

aapt android android-runtime dalvik kotlin kotln patcher revanced reverse-engineering smali

Last synced: 31 Jul 2024

https://github.com/revanced/revanced-patcher

💉 ReVanced Patcher used to patch Android applications

aapt android android-runtime dalvik kotlin kotln patcher revanced reverse-engineering smali

Last synced: 01 Oct 2024

https://github.com/dana-at-cp/backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

android android-development android-sdk apk apktool metasploit smali

Last synced: 30 Sep 2024

https://github.com/claudiugeorgiu/obfuscapk

An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques

android apk apktool app application black-box obfuscapk obfuscation smali

Last synced: 25 Sep 2024

https://github.com/ClaudiuGeorgiu/Obfuscapk

An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques

android apk apktool app application black-box obfuscapk obfuscation smali

Last synced: 04 Aug 2024

https://github.com/frenchyeti/dexcalibur

[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.

analysis android android-security apk dex frida frida-node gui hook hooking instrumentation-automation mobile-security reverse reverse-engineering security-tools smali

Last synced: 30 Sep 2024

https://github.com/FrenchYeti/dexcalibur

[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.

analysis android android-security apk dex frida frida-node gui hook hooking instrumentation-automation mobile-security reverse reverse-engineering security-tools smali

Last synced: 31 Jul 2024

https://github.com/alexzaitsev/apk-dependency-graph

Android class dependency visualizer. This tool helps to visualize the current state of the project.

android android-dependency-visualizer apk apk-dependency-graph architecture decompile dependency-injection smali

Last synced: 31 Jul 2024

https://github.com/1N3/ReverseAPK

Quickly analyze and reverse engineer Android packages

analyze android apk decompile hacking java linux mobile pentest pentesting reverse-engineering smali

Last synced: 31 Jul 2024

https://github.com/abhi-r3v0/Adhrit

Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.

analysis android android-security apk blackhat2020 blackhatarsenal dex enjarify ghera java mobile-security reverse-engineer security security-tools smali smalisca

Last synced: 03 Aug 2024

https://github.com/vtosters/lite

Модифицированный клиент VK

android apktool java reverse-engineering smali vk vkontakte vtosters

Last synced: 28 Sep 2024

https://github.com/ollide/intellij-java2smali

A plugin for IntelliJ IDEA & Android Studio to easily compile Java & Kotlin files to smali.

android-development android-studio-plugin dex idea-plugin java smali

Last synced: 26 Sep 2024

https://github.com/dorneanu/smalisca

Static Code Analysis for Smali files

android python reverse-engineering smali

Last synced: 31 Jul 2024

https://github.com/PatrickAlex2019/ApkEditor

Used for APP reverse compilation, APK localization, APK cracking, APK signature...

apk apk-decompiler apk-editor apksigner apktool smali smali-android-studio tanslation

Last synced: 04 Aug 2024

https://github.com/amoulu/TinySmaliEmulator

A very minimalist smali emulator that could be used to "decrypt" obfuscated strings

androguard emulator jeb obfuscation smali

Last synced: 31 Jul 2024

https://github.com/pilgun/acvtool

ACVTool (Android Code Coverage Tool) is a tool to measure fine-grained code coverage of 3rd-party Android apps.

acvtool android apktool binary-coverage code-coverage coverage-report instruction-coverage instrumentation python smali

Last synced: 01 Aug 2024

https://github.com/user1342/DISintegrity

A tool for analysing Android APKs and extracting root, integrity, and tamper detection checks.

android apktool reverseengineering root-detection smali tamper-detection

Last synced: 31 Jul 2024

https://github.com/aress31/sci

Framework designed to automate the process of assembly code injection (trojanising) within Android applications.

android assembly code-injection framework malware mobile-security pentesting python reverse-engineering smali spyware trojan

Last synced: 04 Aug 2024