Apk Framework Detector

Overview
 

Apk Framework Detector

Github top language Github language count Repository size License Github issues Github forks Github stars

๐Ÿšง Apk Framework Detector ๐Ÿš€ Under construction... ๐Ÿšง


About   |   Features   |   Frameworks   |   Requirements   |   Starting   |   License   |   Author


๐ŸŽฏ About

๐Ÿš€ ๐Ÿš€ ๐Ÿš€ Program helps you to detect the major framework or technology used in writing any android app. Just provide the apk ๐Ÿ˜‡ ๐Ÿ˜‡

โœจ Logic

โœ”๏ธ 1. Extract the apk

โœ”๏ธ 2. Check the extracted for certain files to make certain decisions.

โœ”๏ธ 3. Check the folder structure of the app

โœ”๏ธ 4. Use the checks and tests to detect the major framework used in writing the app.

๐ŸŒˆ Frameworks/Technologies

  1. Native

    • Java
    • Kotlin
  2. Hybrid (Cross-Platform)

    • Flutter
    • React Native
    • Xamarin
    • Ionic
    • NativeScript
    • Cordova

โœ… Requirements

Before starting ๐Ÿ , you need to have Git and Python ๐Ÿ installed.

๐Ÿ Starting

# Clone this project
$ git clone https://github.com/EngineerDanny/apk-framework-detector

# Access
$ cd apk-framework-detector

# Install dependencies
$ `pip install -r requirements.txt` or  `pip3 install -r requirements.txt`

๐Ÿš€ Running

NOTE: Place your apks in the input folder directory

# Command
 $`python main.py {{app_name.apk}}` or `python3 main.py {{app_name.apk}}`

# Example
 $`python main.py fb.apk` or `python3 main.py fb.apk`

๐Ÿ“ License

This project is under license from MIT. For more details, see the LICENSE file.

Made with โค๏ธ by EngineerDanny

 

Back to top

You might also like...
AIL LeakFeeder: A Module for AIL Framework that automate the process to feed leaked files automatically to AIL

AIL LeakFeeder: A Module for AIL Framework that automates the process to feed leaked files automatically to AIL, So basically this feeder will help you ingest AIL with your leaked files automatically.

Strapi Framework Vulnerable to Remote Code Execution

CVE-2019-19609 Strapi Framework Vulnerable to Remote Code Execution well, I didnt found any exploit for CVE-2019-19609 so I wrote one. :/ Usage pytho

๐ŸŽป Modularized exploit generation framework
๐ŸŽป Modularized exploit generation framework

Modularized exploit generation framework for x86_64 binaries Overview This project is still at early stage of development, so you might want to come b

Phoenix Framework is an environment for writing, testing and using exploit code.
Phoenix Framework is an environment for writing, testing and using exploit code.

Phoenix-Framework Phoenix Framework is an environment for writing, testing and using exploit code. ๐Ÿ–ผ Screenshots ๐ŸŽช Community PwnWiki Forums ๐Ÿ”‘ Licen

Flutter Reverse Engineering Framework
Flutter Reverse Engineering Framework

This framework helps reverse engineer Flutter apps using patched version of Flutter library which is already compiled and ready for app repacking. There are changes made to snapshot deserialization process that allow you perform dynamic analysis in a convenient way.

A Modified version of TCC's Osprey poc framework......
A Modified version of TCC's Osprey poc framework......

fierce-fish fierce-fishๆ˜ฏ็”ฑTCC(ๆ–—่ฑก่ƒฝๅŠ›ไธญๅฟƒ)ๅ‡บๅ“ๅนถ็ปดๆŠค็š„ๅผ€ๆบๆผๆดžๆฃ€ๆต‹ๆก†ๆžถosprey็š„ๆ”นๅ†™๏ผŒๅŽปๆŽ‰่‡ƒ่‚ฟๅŠŸ่ƒฝ็š„็ฒพ็ฎ€็‰ˆๆœฌpocๆก†ๆžถ PS๏ผš็œŸ็š„็”จไธๆƒฏๅ…ถๅฎƒ่‡ƒ่‚ฟ็š„ๅŠŸ่ƒฝ๏ผŒไธ่ฟ‡ไฝœไธบไธ€ไธชๆ”ถ้›†ๆผๆดžpoc && exp็š„ๆก†ๆžถ่ฟ˜ๆ˜ฏ้žๅธธไธ้”™็š„๏ผ๏ผ๏ผ osprey For beginners fr

Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage and potential attacks.

Dependency Combobulator Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage

labsecurity is a framework and its use is for ethical hacking and computer security
labsecurity is a framework and its use is for ethical hacking and computer security

labsecurity labsecurity is a framework and its use is for ethical hacking and computer security. Warning This tool is only for educational purpose. If

RapiDAST provides a framework for continuous, proactive and fully automated dynamic scanning against web apps/API.

RapiDAST RapiDAST provides a framework for continuous, proactive and fully automated dynamic scanning against web apps/API. Its core engine is OWASP Z

Owner
Daniel Agyapong
FullStack Developer | Electrical/Electronics EngineerโœŠ
Daniel Agyapong
APKLeaks - Scanning APK file for URIs, endpoints & secrets.

APKLeaks - Scanning APK file for URIs, endpoints & secrets.

dw1 3.5k Jan 9, 2023
This is an injection tool that can inject any xposed modules apk into the debug android app

This is an injection tool that can inject any xposed modules apk into the debug android app, the native code in the xposed module can also be injected.

Windy 32 Nov 5, 2022
Python APK Reverser & Patcher Tool

DTL-X An Advanced Python APK Reverser and Patcher Tool. --rmads1: target=AndroidManifest.xml,replace=com.google.android.gms.ad --rmads2: No Internet (

DedSecTL 10 Oct 31, 2022
Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For ANDROID WIN MAC & LINUX

?? Pancakeswap BSC Sniper Bot web3 with honeypot detector (ANDROID WINDOWS MAC LINUX) ?? โญ๏ธ โญ๏ธ โญ๏ธ First SNIPER BOT for ANDROID & WINDOWS with honeypot

Mayank 12 Jan 7, 2023
An open-source post-exploitation framework for students, researchers and developers.

Questions? Join the Discord support server Disclaimer: This project should be used for authorized testing or educational purposes only. BYOB is an ope

dvm 8.1k Dec 31, 2022
Script for automatic dump and brute-force passwords using Volatility Framework

Volatility-auto-hashdump Script for automatic dump and brute-force passwords using Volatility Framework

whoamins 11 Apr 11, 2022
Phoenix Framework is an environment for writing, testing and using exploit code.

Phoenix Framework is an environment for writing, testing and using exploit code. ?? Screenshots ?? Community PwnWiki Forums ?? Licen

null 42 Aug 9, 2022
๐Ÿ” IRIS: An open-source intelligence framework

IRIS is an open-source OSINT framework, consisting of modules to find information about a target by scraping sites and fetching data from APIs.

IRIS 79 Dec 20, 2022
Extendable payload obfuscation and delivery framework

NSGenCS What Is? An extremely simple, yet extensible framework to evade AV with obfuscated payloads under Windows. Installation Requirements Currently

null 123 Dec 19, 2022