Dexcalibur

[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Alternatives To Dexcalibur
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Dexcalibur1,0032a year ago18September 27, 202130apache-2.0JavaScript
[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
House960
3 years ago12mitJavaScript
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
Ddi366
10 years ago13C
ddi - Dynamic Dalvik Instrumentation Toolkit
Alternatives To Dexcalibur
Select To Compare


Alternative Project Comparisons
Popular Hooking Projects
Popular Dex Projects
Popular Control Flow Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Gui
Apk
Reverse Engineering
Security Tools
Dex
Hooking
Frida
Smali
Mobile Security
Android Security