Obfuscapk Logo

Obfuscapk

0
Free
Visit Website

Obfuscapk is a modular Python tool for obfuscating Android apps without needing their source code. It uses apktool to decompile the original apk file and applies obfuscation techniques on the decompiled smali code, resources, and manifest. The obfuscated app retains the same functionality as the original one, but the differences under the hood sometimes make the new application very different from the original. It now supports Android App Bundles (aab files) by using BundleDecompiler.

FEATURES

ALTERNATIVES

A C2 profile generator for Cobalt Strike designed to enhance evasion.

A simple file format fuzzer for Android that can fuzz multiple readers at once

A DNS rebinding attack framework for security researchers and penetration testers.

A set of YARA rules for identifying files containing sensitive information

Participation in the Red Team for Pacific Rim CCDC 2017 with insights on infrastructure design and competition tips.

Small script to simplify format string exploitation.

A login cracker that can be used to crack many types of authentication protocols.

A customized Kali Linux distribution for ICS/SCADA pentesting professionals

PINNED