Visit Website

Scanning APK file for URIs, endpoints & secrets. Installation: - From PyPi: $ pip3 install apkleaks - From Source: $ git clone https://github.com/dwisiswant0/apkleaks $ cd apkleaks/ $ pip3 install -r requirements.txt - From Docker: $ docker pull dwisiswant0/apkleaks:latest Dependencies: APKLeaks utilizes the jadx disassembler to decompile APK files. If jadx is not present in your system, it will prompt you to download it. Usage: Simply, $ apkleaks -f ~/path/to/file.apk # from Source $ python3 apkleaks.py -f ~/path/to/file.apk # or with Docker $ docker run -it --rm -v /tmp:/tmp dwisiswant0/apkleaks:latest -f /tmp/file.apk Options: Here are all the options it supports. - -f, --file: APK file to scanning - -o, --output: Write to file results (random if not set) - -p, --pattern: Path to custom patterns JSON - -a, --args: Disassembler arguments

ALTERNATIVES