ReFlutter Logo

ReFlutter

0
Free
Visit Website

This framework assists in Flutter apps reverse engineering by using a patched version of the Flutter library for app repacking. It modifies the snapshot deserialization process for dynamic analysis, patches socket.cc for traffic monitoring, modifies dart.cc to print classes and functions, supports manual Flutter code changes, and provides support for Android and iOS engines. It requires Burp Suite for traffic interception.

FEATURES

ALTERNATIVES

A tool for searching a Git repository for interesting content

A collection of Android Applications with malware analysis results

IDA Pro plugin for finding crypto constants

A command-line utility for examining Objective-C runtime information in Mach-O files and generating class declarations.

Use FindYara, an IDA python plugin, to scan your binary with yara rules and quickly jump to matches.

A collection of XSS payloads designed to turn alert(1) into P1

A simple JWT token brute force cracker

Automate the process of writing YARA rules based on executable code within malware.

PINNED