All Projects → Apklab → Similar Projects or Alternatives

784 Open source projects that are alternatives of or similar to Apklab

Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (-55.74%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-49.57%)
Apk Mitm
🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
Stars: ✭ 893 (+90%)
Mutual labels:  apktool, mitm, reverse-engineering
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-61.06%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-59.57%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-40%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-68.94%)
Deapk
DeAPK is an open-source, online APK decompiler which lets you upload an APK and then decompile it to Smali or Java sources. It is built using Laravel, Vue.js, Bootstrap, FontAwesome, Pusher, Redis, MySQL, apktool, jadx and hosted atop Oracle cloud platform.
Stars: ✭ 33 (-92.98%)
Mutual labels:  apktool, smali, reverse-engineering
Apkstudio
Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.
Stars: ✭ 2,246 (+377.87%)
Mutual labels:  apktool, smali, reverse-engineering
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-12.98%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (-58.09%)
Lief
Authors
Stars: ✭ 2,730 (+480.85%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (-12.77%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-61.28%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-58.72%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+534.47%)
Shed
.NET runtime inspector
Stars: ✭ 229 (-51.28%)
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+581.06%)
Fakerandroid
A tool translate a apk file to stantard android project include so hook api and il2cpp c++ scaffolding when apk is a unity il2cpp game. Write code on a apk file elegantly.
Stars: ✭ 695 (+47.87%)
Mutual labels:  apktool, smali
Pev
The PE file analysis toolkit
Stars: ✭ 422 (-10.21%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-71.91%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-18.3%)
Backdoor Apk
backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
Stars: ✭ 1,766 (+275.74%)
Mutual labels:  apktool, smali
Apktool
A tool for reverse engineering Android apk files
Stars: ✭ 12,978 (+2661.28%)
Mutual labels:  apktool, reverse-engineering
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-76.81%)
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (-61.28%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-77.87%)
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (-62.34%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-65.74%)
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (-68.94%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-59.57%)
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-10.85%)
Mutual labels:  smali, reverse-engineering
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-15.32%)
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (-93.62%)
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (-40.43%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+722.34%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+3179.15%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-53.4%)
Apk Changer
Command line program for modifying apk files
Stars: ✭ 122 (-74.04%)
Mutual labels:  apktool, smali
Andtroj
A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus
Stars: ✭ 43 (-90.85%)
Mutual labels:  apktool, smali
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-34.68%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-31.49%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-25.11%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-54.47%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-85.32%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-94.26%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-95.11%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-44.68%)
csbd
The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
Stars: ✭ 20 (-95.74%)
Android Crack Tool
🐞Android crack tool For Mac
Stars: ✭ 2,666 (+467.23%)
Mutual labels:  apktool, smali
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-35.74%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-45.11%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+788.94%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-39.36%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-73.19%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-71.91%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (-0.21%)
Smalisca
Static Code Analysis for Smali files
Stars: ✭ 284 (-39.57%)
Mutual labels:  smali, reverse-engineering
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+792.98%)
Obfuscapk
An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques
Stars: ✭ 456 (-2.98%)
Mutual labels:  apktool, smali
1-60 of 784 similar projects