Anroid 逆向工具

Anroid 逆向工具

静态分析

JEB - The Interactive Android Decompiler.

GDA - GGJoy Dex Analysizer(GDA),国内第一款也是唯一一款全交互式反编译器,同时也是世界上最早实现的dalvik字节码反编译器。

IDA - The IDA Disassembler and Debugger is an interactive, programmable, extensible, multi-processor disassembler hosted on Windows, Linux, or Mac OS X. IDA has become the de-facto standard for the analysis of hostile code, vulnerability research and commercial-off-the-shelf validation.

Ghidra - Ghidra is a software reverse engineering (SRE) framework.

jadx - Dex to Java decompiler.

jd-gui - A standalone Java Decompiler GUI.

androguard - Reverse engineering, Malware and goodware analysis of Android applications … and more (ninja !).

ApkTool - A tool for reverse engineering Android Apk Files.

Bytecode-Viewer - A Java 8 Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Dex2Jar - Tools to work with android .dex and java .class files.

Enjarify - Enjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.

smali/baksmali - An assembler/disassembler for Android’s dex format.

Luyten - An Open Source Java Decompiler Gui for Procyon.

AndroidKiller - Android killer 是一款可视化的安卓应用逆向工具,集Apk反编译、Apk打包、Apk签名,编码互转,ADB通信(应用安装-卸载-运行-设备文件管理)等特色功能于一身,支持logcat日志输出,语法高亮,基于关键字(支持单行代码或多行代码段)项目内搜索,可自定义外部工具;吸收融汇多种工具功能与特点,打造一站式逆向工具操作体验,大大简化了安卓应用/游戏修改过程中各类繁琐工作。

decompiler - A decompiler with multiple backend support, written in Python. Works with IDA and Capstone.

ApkVulCheck - This is a tool to help androidcoder to check the flaws in their projects.

RMS-Runtime-Mobile-Security - Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime.

Mobile-Security-Framework-MobSF - Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

cutter - Free and Open Source Reverse Engineering Platform powered by radare2.

android-classyshark - Analyze any Android/Java based app or game.

jda - apk、dex、jar 反编译工具。

APKLab - Android Reverse Engineering WorkBench for VS Code.

profiler - 这是一个主要用于逆向工程师用来跟踪java方法调用流程的工具。

TraceReader - About
android小工具,通过读取trace文件,回溯整个整个程序执行调用树。

[reko]{https://github.com/uxmal/reko} - Reko is a binary decompiler.

quark-engine - Malware Scoring System.

ApkAnalyser - ApkAnalyser.

java-disassembler - The Java Disassembler.

super-jadx - Add new features for reverse engineering, such as: renaming of classes, fields, methods, variables, reference graphs and more.

apkstudio - Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.

FlowDroid - FlowDroid Static Data Flow Tracker.

动态调试HOOK

sdbg - Sdbg is a Smali debugger powered by SmaliVM.

frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.

Arthas - Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas.

dynarmic - An ARM dynamic recompiler.

Enigma - This is a fork of cuchaz’s engima, a deobfuscation/remapping tool for Java software.

Dobby - a lightweight, multi-platform, multi-architecture hook framework.

ARM64InlineHook - ARM64InlineHook.

objection - objection - runtime mobile exploration.

Android-Inline-Hook - thumb16 thumb32 arm32 inlineHook in Android.

xHook - A PLT hook library for Android native ELF.

FastHook - 一种高效稳定、简洁易用的Android Hook框架,实际项目验证,拥有远超其他同类框架的优异稳定性。

whale - Hook Framework for Android/IOS/Linux/MacOS.

YAHFA - Yet Another Hook Framework for ART.

SandHook - Android ART Hook/Native Inline Hook/Single Instruction Hook - support 4.4 - 11.0 32/64 bit - Xposed API Compat.

Android_Inline_Hook - Build an so file to automatically do the android_native_hook work. Supports thumb-2/arm32 and ARM64 ! With this, tools like Xposed can do android native hook.

Android_Inline_Hook_ARM64 - Build an .so file to automatically do the android_native_hook work. Supports ARM64 ! With this, tools like Xposed can do android native hook.

ArtHook - Library for hooking on ART.

epic - Dynamic java method AOP hook for Android(continution of Dexposed on ART), Supporting 5.0~11.

Android_InlineHook - Android内联hook框架.

[And64InlineHook]{https://github.com/Rprop/And64InlineHook} - Lightweight ARMv8-A(ARM64, AArch64, Little-Endian) Inline Hook Library for Android C/C++.

StormHook - StormHook is a Android Hook Framework for Dalvik and Art.

fbhookfork - 从 fb 的 profilo 项目里提取出来的hook 库,自己用.

pine - Dynamic java method hook framework on ART.

ChickenHook - A linux / android / MacOS hooking framework.

frida-substrate - substrate framework for android based on frida.

VirtualDynamicAnalysis - A basic android pentest environment to instrument apps without root or repackaging an app.

LSPosed - LSPosed Xposed Framework.

dexcalibur - About
[Official] Android reverse engineering tool focused on dynamic instrumentation automation.

Dwarf - Full featured multi arch/os debugger built on top of PyQt5 and frida.

gdb-frontend - GDBFrontend is an easy, flexible and extensionable gui debugger.

bhook - ByteHook(aka bhook) is a PLT hook framework for Android app.

ezinject - Modular binary injection framework.

脱壳工具

FART - ART环境下自动化脱壳方案。

FUPK3 - FUPK v3, 早期的一个Android半自动脱壳机。

FartDexFix - hanbing大佬fart工具脱壳后dex后修复.

BlackDex - BlackDex

unpacker - unpacker

android_tools - Bash scripts for ROM development stuff.

fans - FANS: Fuzzing Android Native System Services.

profiler - A tool to trace java method dynamically for android application.

magiskboot - ‘magiskboot’ command line application on linux.

其他

android_triage - Bash script to extract data from an Android device.

sslsplit - 透明的 SSL/TLS 拦截.

vdexExtractor - Tool to decompile & extract Android Dex bytecode from Vdex files.

android-simg2img - Tool to convert Android sparse images to raw images.

android-unpackbootimg - Tools to work with Android boot images.

hsu - Hide Magisk and root system-wide to prevent any kinds of detection.

yadb - yadb是一个根据原生yadb不支持的功能做的扩展。

bxxt - 解包,打包 boot.img 工具。

MagiskHidePropsConf - MagiskHidePropsConf.

frida-il2cpp-bridge - A Frida module to dump, trace or hijack any Il2Cpp application at runtime, without needing the global-metadata.dat file.

hamibot - Android 平台 JavaScript 自动化工具,无需 root。

android-event-recorder - 一个记录/重放Android平台输入事件的工具,自动化测试会更容易。

xcubebase - 基于xposed的frida持久化方案。

xcubebase_riru - 基于magisk 和riru的frida持久化方案。

Android-Security-Reference - A W.I.P Android Security Ref.

Airtest - 游戏和应用程序的 UI 自动化框架.

py-scrcpy-client - 一个简单易用的python scrcpy客户端。

apk-medit - 无需root和ndk的可调试apk上的内存搜索和补丁工具。

e9patch - 强大的静态二进制重写器.

Android_boot_image_editor - Parsing and re-packing Android boot.img/vbmeta.img, supporting Android 12.

adb_tool - ADB TOOL,提供 adb 管理,android 端 adb 安装,开启远程调试。

kconfig-hardened-check - A tool for checking the security hardening options of the Linux kernel.

androidbinary - Android binary file parser written in golang.

payload_dumper - Android OTA payload .

deoptfuscator - Deobfuscator for Android Application.

arm64-pgtable-tool - Tool for automatically generating MMU and translation table setup code, whether to drag and drop into your own bare metal arm64 projects or to assist you in your own learning.

PC 逆向工具

x64dbg - An open-source x64/x32 debugger for windows.

HyperHide - Hypervisor based anti anti debug plugin for x64dbg.

Themidie - x64dbg plugin to bypass Themida 3.x Anti-Debugger / VM / Monitoring programs checks (x64).

xAnalyzer - xAnalyzer plugin for x64dbg.

RETools - RETools.

rizin - UNIX-like reverse engineering framework and command-line toolset.

demumble - A better c++filt and a better undname.exe, in one binary.

Winshark -

udbg - dynamic binary analysis tools.

edb-debugger - edb is a cross-platform AArch32/x86/x86-64 debugger.

Dependencies - depends.exe 的开源的现代版本。

kaiju - CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite.

VirtualKD-Redux - VirtualKD-Redux - A revival and modernization of VirtualKD.

MalwareLab_VM-Setup - Setup scripts for my Malware Analysis VMs

windbg-cheat-sheet - My personal cheat sheet for using WinDbg for kernel debugging.

windbg-scripts - A bunch of JavaScript extensions for WinDbg.

pharos - 二进制程序的自动化静态分析工具。

VMUnprotect - VMUnprotect 可以动态记录和操作来自虚拟化方法的调用。

reko - Reko is a binary decompiler.

YDArk - X64内核小工具.

Impost3r - Impost3r是一个利用C语言编写,用来窃取linux下各类密码(ssh,su,sudo)的工具。

HyperDbg - HyperDbg Debugger is an open-source, community-driven, hypervisor-assisted, user-mode and kernel-mode Windows debugger with a focus on using modern hardware technologies.

开发工具

抓包工具

BurpSuite - Burp Suite is a leading range of cybersecurity tools, brought to you by PortSwigger. We believe in giving our users a competitive advantage through superior research.

BurpSuitePro-2.1 - 免费的BurpSuitePro版本。

BurpSuite-collections - BurpSuite的插件(非商店),文章以及使用技巧的收集.

qqwry2mmdb - 为 Wireshark 能使用纯真网络 IP 数据库(QQwry)而提供的格式转换工具.

GeoIP-CN - 🇨🇳 最小巧、最准确、最实用的 中国大陆 IP 段 + GeoIP2 数据库 🇨🇳.

BruteShark - Network Analysis Tool.

brim - Desktop application to efficiently search large packet captures and Zeek logs.

mitmproxy - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

chromium-ipc-sniffer - A tool to capture communication between Chromium processes on Windows.

Winshark - A wireshark plugin to instrument ETW.

httptoolkit - Intercept & view all your HTTP(S).

frida_ssl_logger - ssl_logger based on frida.

r0capture - 安卓应用层抓包通杀脚本.

lxhToolHTTPDecrypt - Simple Android/iOS protocol analysis and utilization tool.

PCAPdroid - No-root network monitor and traffic dump tool for Android devices.

编辑工具

ImHex - A Hex Editor for Reverse Engineers.

nvim-lsp-installer - Companion plugin for nvim-lspconfig that allows you to seamlessly install LSP servers locally with :LspInstall.

IDA Pro 插件

comida - An IDA Plugin that help analyzing module that use COM.

blc - Integrate Ghidra’s decompiler as an Ida plugin.

deREferencing - IDA Pro plugin that implements more user-friendly register and stack views.

ALLIRT - Tool that converts All of libc to signatures for IDA Pro FLIRT Plugin. and utility make sig with FLAIR easily.

auto_re - IDA PRO auto-renaming plugin with tagging support.

HightLight - a plugin for ida of version 7.2 to help know F5 window codes better.

Classy - IDA Pro plugin to manage classes.

Hexext - Hexext is a plugin to improve the output of the hexrays decompiler through microcode manipulation.

findcrypt-yara - IDA pro plugin to find crypto constants (and more).

GhIDA - GhIDA is an IDA Pro plugin that integrates the Ghidra decompiler in IDA.

ida_ipython - An IDA Pro Plugin for embedding an IPython Kernel.

abyss - abyss - IDAPython Plugin for Postprocessing of Hexrays Decompiler Output.

hexrays_scripts - Various scripts for the Hexrays decompiler.

dsync - IDAPython plugin that synchronizes disassembler and decompiler views.

HRDevHelper - HexRays decompiler plugin that visualizes the ctree of decompiled functions.

IDAPyHelper - IDAPyHelper is a script for the Interactive Disassembler that helps writing IDAPython scripts and plugins.

IDACyber - Data Visualization Plugin for IDA Pro.

IDACode - An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.

lighthouse - A Code Coverage Explorer for IDA Pro & Binary Ninja.

ida-plugin - ida-plugin topics.

idaplugins-list - A list of IDA Plugins.

Karta - Karta - source code assisted fast binary matching plugin for IDA.

HexraysToolbox - Hexrays Toolbox - IDAPython script for finding code patterns using Hexrays.

HexRaysCodeXplorer - Hex-Rays Decompiler plugin for better code navigation.

Virtuailor - IDAPython tool for creating automatic C++ virtual tables in IDA Pro.

efiXplorer - IDA plugin for UEFI firmware analysis and reverse engineering automation.

binaryai - BinaryAI Python SDK.

PatternGen - ida sig pattern generate pulgin.

highlight2 - IDA Pro plugin that changes color of call instructions and works with all architectures.

flare-ida - IDA Pro utilities from FLARE team.

pe_tree - Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro to dump in-memory PE files and reconstruct imports.

ida-plugins -A collection of my IDA plugins.

IDA_ARM_Unwind - IDA plugin, unwind stack trace when debugging arm.

bip - Bip is a project which aimed to simplify the usage of python for interacting with IDA.

IDASkins - Advanced skinning plugin for IDA Pro .

ida-pro-solarized-theme - Solarized Theme for IDA Pro 7.3+.

FIDL - FLARE IDA Decompiler Library.

idapm - idapm is IDA Plugin Manager via GitHub Repository.

ida_ifl - IFL - Interactive Functions List (plugin for IDA Pro).

IDA-ObjCExplorer - Objective C classdump for IDA Pro.

idamagnum - idamagnum is a plugin for integrating MagnumDB requests within IDA.

lucid - An Interactive Hex-Rays Microcode Explorer.

COM-Code-Helper - Two IDAPython Scripts help you to reconstruct Microsoft COM
(Component Object Model) Code.

SusanRTTI - Another RTTI Parsing IDA plugin.

ida_medigate - Medigate plugin for c++ reverse engineering and other utils.

MiasmPlugin - This is a IDA plugin that integrates several modules of miasm.

idaref - IDA Pro Instruction Reference Plugin.

genmc-dom - Display Hex-Rays Microcode.

fingermatch - FingerMatch is IDA plugin for collecting functions, data, types and comments from analysed binaries and fuzzy matching them in another binaries.

SigMaker-x64 - IDA Pro 7 compatible SigMaker plugin.

LazyIDA - Make your IDA Lazy!

IDASignsrch - IDA_Signsrch in Python.

FuncScanner - Collects extended function properties from IDA Pro databases.

lda-project - Topic modeling with latent Dirichlet allocation using Gibbs sampling.

Lumen - Lumen compatible with IDA Pro’s Lumina.

lumina_server - Local server for IDA Lumina feature.

reg_xref - Register Cross References.

ida - Collection of IDA Python plugins/scripts/modules.

PacXplorer - About
IDA plugin to find code cross references to virtual functions using PAC codes.

capa - FLARE团队的开源工具可识别可执行文件中的功能。

idamagicstrings - An IDA Python script to extract information from string constants.

[d810]{https://gitlab.com/eshard/d810} - D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.

Memloader - Memory loader is a DLL based on IDA SDK that allows you to load files into IDA and reverse them without writing the actual file to the disk.

tenet - A Trace Explorer for Reverse Engineers.

ida-minsc - IDA-minsc is a plugin for IDA Pro that assists a user with scripting the IDAPython plugin that is bundled with the disassembler.

idascope - An IDA Pro extension for easier (malware) reverse engineering.

ida_haru - scripts/plugins for IDA Pro.

hrdev - Hex-Rays Decompiler Enhanced View.

functions-plus - IDA Pro plugin to show functions in a tree view.

ida_migrator - IDA Migrator is an IDA Pro plugin which helps migrating current work from one idb instance to another. Giving the ability to conveniently migrate function names, structures and enums.

cfold - Slightly better IDA code folding.

ida-headless - IDA (sort of) headless.

Yagi - Yet Another Ghidra Integration for IDA.

Finger - A tool for recognizing function symbol.

CollaRE - Multi-tool reverse engineering collaboration solution.

LazyIDA - Make your IDA Lazy!

ida_medigate - Medigate plugin for c++ reverse engineering and other utils.

flare-ida - IDA Pro utilities from FLARE team.

AlphaGolang - IDApython Scripts for Analyzing Golang Binaries.

golang_loader_assist - Making GO reversing easier in IDA Pro.

go_parser - Yet Another Golang binary parser for IDAPro.

ifred - IDA command palette & more (Ctrl+Shift+P, Ctrl+P).

findrpc - Idapython script to carve binary for internal RPC structures.

ida-iboot-loader - IDA loader for Apple’s iBoot, SecureROM and AVPBooter.

FRIEND - FRIEND 是一个 IDA 插件,旨在改进反汇编并将注册/指令文档直接引入 IDA 视图。

Ghidra 插件

dragondance - Binary code coverage visualizer plugin for Ghidra.

GhidraPAL - Ghidra Program Analysis Library.

HexRaysDeob - Hex-Rays microcode API plugin for breaking an obfuscating compiler.

ghidra_scripts - Scripts for the Ghidra software reverse engineering suite.

ghidraninja - Ghidra Ninja.

ghidra_wasm - Module to load WebAssembly files into ghidra.

FindCrypt-Ghidra - IDA Pro’s FindCrypt ported to Ghidra, with an updated and customizable signature database https://d3vsite.org/.

ida2ghidra-kb - IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating.

gdbghidra - gdbghidra - a visual bridge between a GDB session and GHIDRA.

Ghidra-to-LLVM - An binary-to-LLVM IR lifter that leverages Ghidra’s IR and analysis.

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer.

awesome-ghidra - A curated list of awesome Ghidra materials.

pwndra - A collection of pwn/CTF related utilities for Ghidra.

GhidraSnippets - Python snippets for Ghidra’s Program and Decompiler APIs.

ghidra_scripts - Port of devttyS0’s IDA plugins to the Ghidra plugin framework, new plugins as well.

vscode-ghidra-skeleton - VSCode Ghidra Plugin/Script Skeletons.

ghidra-nsis-extension - ghidra-nsis-extension.

emerald - Import DynamoRIO drcov code coverage data into Ghidra.

ghidra-data - 支持Ghidra的数据档案 https://www.nsa.gov/ghidra.

gotools - Plugin for Ghidra to assist reversing Golang binaries.

Ghidra-EFI-Byte-Code-Processor - A Ghidra processor module for the EFI Byte Code (EBC).

ghidra_scripts - Scripts for the Ghidra software reverse engineering suite.

ghidra_scripts - Scripts for the Ghidra.

ghidra_kernelcache - a Ghidra framework for iOS kernelcache reverse engineering.

ghidra_bridge - Python 3 bridge to Ghidra’s Python scripting.

AngryGhidra - Angr plugin for Ghdira.

Daenerys - Daenerys: A framework for interoperability between IDA and Ghidra.

typeinfo - Ghidra Data Type.

JNIAnalyzer - Analysis scripts for Ghidra to work with Android NDK libraries.

GhidraX64Dbg - Extract annoations from Ghidra into an X32/X64 dbg database.

intellij-ghidra - An IntelliJ IDEA plugin for working on Ghidra Extensions.

ghidra-batteries-included - Builds of Ghidra 9.2 with additional components included.

ghidra_SavePatch - A Ghidra script to save small patches back to the executable file.

ghidra_scripts - ghidra_scripts.

CodeWarriorDemangler - Code Warrior Demangler Extension for Ghidra.

ghidra_scripts - Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.

replica - Ghidra Analysis Enhancer.

gdt_halper - Ghidra Data Type (GDT) Helper.

GhidraSnippets - Ghidra 的程序和反编译器 API 的 Python 片段.

kaiju - CERT Kaiju 是 Ghidra 软件逆向工程套件的二进制分析框架扩展。

Jeb Pro 插件

JebScript - Some usefull Jeb Script.

JebScripts - 通过sourceInfo恢复类名,兼容jeb2和jeb3的API.

jeb_script - 一些常用的基础的代码分析操作,可用于反混淆/路径分析/代码定位等.

JebScript - A bunch of JEB python scripts.

JebOps - Handy utils for reversing android apps in JEB.

Frida 工具

frida-tsplugin - typescript autocomplete plugin for frida’s java warpper.

Fermion - Fermion, an electron wrapper for Frida & Monaco.

noia - Simple Android application sandbox file browser tool. Powered by frida.re.

jnitrace-engine - Engine used by jnitrace to intercept JNI API calls.

jnitrace - A Frida based tool that traces usage of the JNI API in Android apps.

vscode-frida - Unofficial frida extension for VSCode.

frida-xamarin-unpin - A Frida script to bypass Xamarin certificate pinning implementations.

medusa - Medusa is an extensible framework for Android applications which automates processes and techniques practised during the dynamic analysis of a malware investigation.

frida-snippets - Hand-crafted Frida examples.

Java 逆向

Recaf - The modern Java bytecode editor.

JByteMod - Java bytecode editor.

bytecode-viewer - A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More).

jadx - Dex to Java decompiler.

jd-gui - A standalone Java Decompiler GUI.

Luyten - An Open Source Java Decompiler Gui for Procyon.

CFR - This is the public repository for the CFR Java decompiler.

java-disassembler - The Java Disassembler.

cafecompare - Java code comparison tool (jar / class).

decompilercmp - Dataset and tool to analyse and compare java bytecode decompilers.

Recaf - A modern Java bytecode editor.

cafecompare - Java code comparison tool (jar / class)

Cafebabe - Easy-to-use java bytecode editor - successor of JByteMod!

其他工具

vscodium -它就是 VS Code 的一个分支,但它删除 VS Code 原版收集用户数据的功能。如果你不信任微软,如果你是一个开源纯粹主义者,可以试试。

Ungoogled Chromium- 它是 Chromium 的分支,但是把 Google Web 服务依赖全都移除了!

demumble - A better c++filt and a better undname.exe, in one binary.

CMWTAT_Digital_Edition - win10激活工具,火绒不报错,开源工具,永久数字证书.

QtScrcpy - Android real-time display control software.

Sourcetrail - Sourcetrail-免费和开源的交互式资源管理器.

flameshot - flameshot 是一个功能强大且易用的截图软件.

qimgv - Qt5 image viewer with optional video support.

ImageGlass - A lightweight, versatile image viewer.

Teleport Ultra Pro - 整站下载工具。用户名:zbezj 激活码:664504030 来源

ToolsFx - 基于kotlin+tornadoFx开发的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,二维码功能,ctf等实用功能,支持插件。

tldr - 控制台命令的协作备忘单.

Awesome-Windows - 适用于 Windows 的最佳应用程序和工具的精选列表。

awesome-macOS - 适用于 macOS 的精选应用程序、软件、工具和闪亮事物的精选列表。

android-security-awesome - A collection of android security related resources.

Awesome-Linux-Softwar - About
A list of awesome applications, software, tools and other materials for Linux distros.

Awesome-Hacking - A collection of various awesome lists for hackers, pentesters and security researchers.

Ciphey - Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes.

pwcrack-framework - pwcrack-framework 是一个用Ruby编写的密码自动破解框架,目前提供了 25 个在线破解和 25 个离线破解接口,支持 48 种算法破解。

Office-Tool - Office Tool Plus 本地化项目,用于 Office 部署的强大且有用的工具。

PRemoteM - PRemoteM 是一款现代的远程会话管理和启动器,它让你能够在任何时候快速开启一个远程会话。目前 PRemoteM 已支持 微软远程桌面(RDP)、VNC、SSH、Telnet、SFTP, FTP, RemoteApp等协议。

PDF补丁丁 - PDF补丁丁是一个用于修改PDF文件信息的工具。

CrystalDiskInfo - CrystalDiskInfo is a disk information tool.

sfz - 专门用于给图片加水印打码的工具

以下工具来自 :https://github.com/yifeitao/learn/wiki/tools
windows

  • https://amazing-apps.gitbook.io/windows-apps-that-amaze-us/zh-cn
  • http://www.wepe.com.cn/
  • https://chocolatey.org/
  • http://msdn.itellyou.cn/
  • https://ninite.com/
  • https://www.nirsoft.net/
  • https://joplinapp.org/ 笔记软件 印象笔记替代
  • https://github.com/hackjutsu/Lepton gist管理软件
  • https://www.basiccat.org/zh/ 翻译辅助软件
  • https://obsproject.com/ 屏幕录制

linux

  • https://guacamole.apache.org/

app

  • https://tox.chat/

  • https://github.com/soimort/you-get
    科学上网

  • https://prism-break.org/zh-CN/

  • https://www.v2ray.com/

  • https://mysterium.network/

  • https://github.com/ginuerzh/gost

  • https://github.com/snooda/net-speeder

  • https://github.com/trailofbits/algo

  • https://github.com/StreisandEffect/streisand

  • https://github.com/haoel/haoel.github.io#33-%E7%94%A8-gost-%E8%AE%BE%E7%BD%AE-https-%E6%9C%8D%E5%8A%A1

  • https://github.com/xuxiaodong/v2ray-for-ansible

  • https://github.com/ginuerzh/gost

安全

  • https://flowerpassword.com/

  • https://monitor.firefox.com/

  • https://www.pixelpin.io/
    文本编辑

  • https://casual-effects.com/markdeep/

  • https://github.com/zadam/trilium
    流程图

  • https://github.com/jgraph/drawio
    信息获取

  • https://blogtrottr.com/

  • https://fivefilters.org/
    文件中转

  • http://tmp.link/

  • https://send-anywhere.com/

  • https://www.multcloud.com/

  • https://send.firefox.com/
    数据分析

  • https://me.bdp.cn/home.html
    自动化脚本

  • http://www.sikulix.com/
    开发文档

  • https://docusaurus.io/
    网站构建

  • https://www.contentful.com/
    媒体创作

  • https://obsproject.com/
    其它

  • https://uzer.me/

  • https://www.ipip.net/

  • https://www.wolframalpha.com/

  • http://www.globalrichlist.com/
    旅行

  • https://traveladapter.xyz/
    数据

  • https://github.com/ricklamers/gridstudio
    图片合成

  • https://imagemagick.org/
    视频处理

  • https://ffmpeg.org/
    代码运行

  • https://code.labstack.com/

python 库

loguru - Python logging made (stupidly) simple

XlsxWriter - A Python module for creating Excel XLSX files.

playwright-python - 微软开源的Python自动化神器 Playwright.

pyppeteer - Headless chrome/chromium automation library (unofficial port of puppeteer).

spider-flow - 新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

JS 库

de4js - JavaScript Deobfuscator and Unpacker.

C++ 库

hash-library - Portable C++ hashing library.

ZLToolKit - 一个基于C++11简单易用的轻量级网络编程框架.

cppcoro - A library of C++ coroutine abstractions for the coroutines TS.

da4qi4 - a cpp Web Server .

pycdc - C++ python bytecode disassembler and decompiler.

string_theory - 具有类型安全格式的灵活现代 C++ 字符串库.

ucxxrt - The Universal C++ RunTime library, supporting kernel-mode C++ exception-handler and STL.

libwsk - The Kernel-Mode Winsock library, supporting TCP, UDP and Unix sockets .

kbms - 一个轻量级c++网络框架.

protobuf - Protocol Buffers - Google 的数据交换格式.

ImStudio - Real-time GUI layout creator for Dear ImGui.

fmt - A modern formatting library.

OpenXLSX - A C++ library for reading, writing, creating and modifying Microsoft Excel® (.xlsx) files.

PcapPlusPlus - PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets.

EAThread - EAThread implements a unified cross-platform interface for multithreaded programming.

cJSON - ANSI C 中的超轻量级 JSON 解析器.

MMUit - 用于探索和修改 ARM64 地址转换的轻量级工具包。

parallel-hashmap - 一系列仅标头、非常快速且内存友好的哈希图和 btree 容器。

FTXUI - 一个简单的 C++ 库,用于基于终端的用户界面。

oxorany - 带有混淆的编译时任意常量加密.

ultimatepp - U++是一个C++跨平台快速应用开发框架,专注于程序员的生产力。它包括一组库(GUI、SQL、网络等)和集成开发环境(TheIDE)。

tiny-regex-c - Small portable regex in C.

cpp-net-lib - Modern, header-only, compact and cross platform C++ network/sockets library.

utf8.h - single header utf8 string functions for C and C++.

enkiTS - A permissively licensed C and C++ Task Scheduler for creating parallel programs. Requires C++11 support.

stent - Completely avoid dangling pointers in C.

tyr - Android Recon & Research Tools.

cpr - C++ Requests: Curl for People, a spiritual port of Python Requests.

sqlite_orm - SQLite ORM light header only library for modern C++.

uvw - Header-only, event based, tiny and easy to use libuv wrapper in modern C++ .

Sig - The most powerful and customizable binary pattern scanner.

fmt - {fmt} is an open-source formatting library providing a fast and safe alternative to C stdio and C++ iostreams.

abseil-cpp - Abseil 是一个开源的 C++ 库代码集合,旨在增强 C++ 标准库。

cppitertools - 受 Python 内置函数和 itertools 库启发的基于范围的 for 循环附加组件。与 itertools 和 Python3 内置函数一样,该库尽可能使用惰性求值。

Crosscables - 用于线程、文件系统、网络、MySQL 和其他事物的跨平台 C++98 库。

ctbignum - Constexpr C++20 Big-Integer / Finite-Field library

magic_enum - 为枚举提供静态反射,无需任何宏或样板代码即可处理任何枚举类型。

CLI11 - CLI11 is a command line parser for C++11 and beyond that provides a rich feature set with a simple and intuitive interface.

sqlpp11 - A type safe SQL template library for C++.

cwalk - About
Path library for C/C++. Cross-Platform for Windows, MacOS and Linux.

LibUIDK - LibUIDK原来是商业界面库,2019年9月8号开源。是专业开发Windows平台下图形用户界面的开发包,也是国内第一款商业的高级界面开发工具。

Java 库

fastexcel - Generate and read big Excel files quickly.

xml2axml - encode xml to axml AND decode axml to xml–Hack Android Manifest easily.

jelf - ELF parsing library in java.

取证

awesome-forensics - A curated list of awesome forensic analysis tools and resources.

andriller - Andriller - is software utility with a collection of forensic tools for smartphones.

  • 0
    点赞
  • 13
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 0
    评论
以下是一些常用的Android逆向分析工具,它们可以用于反编译、调试、内存分析、Hook等方面: 1. jadx:一款开源的Java反编译工具,可以将Android应用程序的APK文件反编译为Java源代码,方便进行分析和修改。 2. APKTool:一款开源的反编译和重新打包工具,可以将Android应用程序的APK文件解压为资源文件和代码文件,方便进行修改和重新打包。 3. Dex2jar:一款用于将Android应用程序的DEX文件转换为JAR文件的工具,可以用于反编译和分析Android应用程序。 4. Frida:一款跨平台的动态插桩工具,可以用于修改应用程序的行为和数据,具有强大的Hook和脚本化功能。 5. Xposed:一款基于FridaAndroid插件框架,可以用于Hook应用程序的Java层和Native层代码,实现各种功能。 6. Burp Suite:一款流行的渗透测试工具,可以用于拦截和修改Android应用程序的网络请求和响应,进行漏洞挖掘和安全测试。 7. JD-GUI:一款Java反编译工具,可以将Android应用程序的APK文件反编译为Java源代码,方便进行分析和修改。 8. Android Debug Bridge (ADB):一个调试工具,可以用于与Android设备建立连接,进行调试、文件传输、进程管理等操作。 9. Android Studio:一款集成开发环境,可以用于开发、调试、构建和打包Android应用程序,具有强大的调试和分析功能。 当然,这里列举的只是一些常用的Android逆向分析工具,还有很多其他的工具和库,如IDA Pro、Ghidra、Radare2、JEB等,都可以用于Android逆向分析和漏洞挖掘。

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

HonkerG

你的鼓励是我创作最大的动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值