smali

There are 116 repositories under smali topic.

  • Konloch/bytecode-viewer

    A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

    Language:Java14.4k3783401.1k
  • Jermic/Android-Crack-Tool

    🐞Android crack tool For Mac

  • vaibhavpandeyvpz/apkstudio

    Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.

    Language:C++2.9k1330525
  • APKLab

    APKLab/APKLab

    Android Reverse-Engineering Workbench for VS Code

    Language:TypeScript2.5k4587234
  • revanced-patcher

    ReVanced/revanced-patcher

    💉 ReVanced Patcher used to patch Android applications

    Language:Kotlin2.4k59137195
  • dana-at-cp/backdoor-apk

    backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

    Language:Shell2.2k180175698
  • Obfuscapk

    ClaudiuGeorgiu/Obfuscapk

    An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques

    Language:Python1.1k46150281
  • dexcalibur

    FrenchYeti/dexcalibur

    [Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.

    Language:JavaScript1k2862123
  • alexzaitsev/apk-dependency-graph

    Android class dependency visualizer. This tool helps to visualize the current state of the project.

    Language:Java751244972
  • 1N3/ReverseAPK

    Quickly analyze and reverse engineer Android packages

    Language:Shell713445163
  • lxBook

    lixi5338619/lxBook

    《爬虫逆向进阶实战》书籍代码库

    Language:JavaScript545132160
  • abhi-r3v0/Adhrit

    Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.

    Language:JavaScript5363023129
  • vtosters/lite

    Модифицированный клиент VK

    Language:Smali520211.5k33
  • ollide/intellij-java2smali

    A plugin for IntelliJ IDEA & Android Studio to easily compile Java & Kotlin files to smali.

    Language:Kotlin489173172
  • AlexeySoshin/smali2java

    Recreate Java code from Smali

    Language:Smali471101782
  • HelloHuDi/AndroidReverseNotes

    Android逆向笔记---从入门到入土

    Language:Smali444141129
  • dorneanu/smalisca

    Static Code Analysis for Smali files

    Language:Python316301576
  • ThexXTURBOXx/dex2jar

    Tools to work with android .dex and java .class files

    Language:Java222143855
  • PatrickAlex2019/ApkEditor

    Used for APP reverse compilation, APK localization, APK cracking, APK signature...

    Language:Java170849
  • Furniel/Apk-Changer

    Command line program for modifying apk files

    Language:Python163202745
  • ysrc/obfuseSmaliText

    smali文件,jar包字符串混淆,支持gradle插件

    Language:Java15510440
  • kakathic/Tool-Shells

    Application integrated editing apk

  • CristianTuretta/MAD-Spy

    We developed a malware for educational purposes. In particular, our goal is to provide a PoC of what is known as a Repacking attack, a known technique widely used by malware cybercrooks to trojanize android apps. The answer to solve this particular goal boils down in the simplicity of APK decompiling and smali code injection.

    Language:Java9210034
  • amoulu/TinySmaliEmulator

    A very minimalist smali emulator that could be used to "decrypt" obfuscated strings

    Language:Python915112
  • MG1937/AntiProguard-KRSFinder

    通过分析类与成员间的关系来对抗Proguard混淆规则.Anti proguard through analysing classes and members' relationship

    Language:C#904113
  • pilgun/acvtool

    ACVTool (Android Code Coverage Tool) is a tool to measure fine-grained code coverage of 3rd-party Android apps.

    Language:Python8583026
  • freedom-wy/reverse_android

    安卓从开发到逆向

    Language:Smali834121
  • PocketSmali

    user1342/PocketSmali

    A modular and extendable Python tool for emulating simple SMALI code.

    Language:Python83417
  • dodola/SimpleSmali

    通过精简Smali语法细节来增强反编译代码阅读性,自定义了一种简单语法

    Language:Java748016
  • DISintegrity

    user1342/DISintegrity

    A tool for analysing Android APKs and extracting root, integrity, and tamper detection checks.

    Language:Python56335
  • axhlzy/ARTHookScripts

    frida runtime resolves smali

    Language:JavaScript553011
  • izgzhen/java2smali

    Command-line tool for compiling .java to .smali

    Language:Kotlin54436
  • vaibhavpandeyvpz/deapk

    DeAPK is an open-source, online APK decompiler which lets you upload an APK and then decompile it to Smali or Java sources. It is built using Laravel, Vue.js, Bootstrap, FontAwesome, Pusher, Redis, MySQL, apktool, jadx and hosted atop Oracle cloud platform.

    Language:PHP505022
  • Java2Smali

    Belluxx/Java2Smali

    This tool converts java code to smali

    Language:Java41425
  • only52607/smali2java

    vscode extension which allows you to decompile a single smali file into java code

    Language:TypeScript403123
  • hi-dhl/DebugApkSmali

    基于Smali文件 Android Studio 动态调试 APP

    Language:Smali374010