apk-mitm Logo

apk-mitm

0
Free
Visit Website

apk-mitm automates the entire process of preparing Android APK files for HTTPS inspection. All you have to do is give it an APK file and apk-mitm will: * decode the APK file using Apktool * replace the app's Network Security Configuration to allow user-added certificates * modify the source code to disable various certificate pinning implementations * encode the patched APK file using Apktool * sign the patched APK file using uber-apk-signer You can also use apk-mitm to patch apps using Android App Bundle and rooting your phone is not required.

FEATURES

ALTERNATIVES

VMCloak is a tool for creating and preparing Virtual Machines for Cuckoo Sandbox.

KLara is a distributed system written in Python that helps Threat Intelligence researchers hunt for new malware using Yara.

A tool to help exploit XXE vulnerabilities by sending a crafted XML file to the server and parsing it to extract the data.

A Burp Suite plugin for automatically adding XSS and SQL payload to fuzz

Kaitai Struct is a declarative language for describing binary data structures.

A tool to detect, manage and exploit Blind Cross-site scripting (XSS) vulnerabilities.

A collection of XSS payloads designed to turn alert(1) into P1

Binary analysis and management framework for organizing malware and exploit samples.