Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/insidersec/insider

Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).

android android-security cli csharp dotnet insider ios ios-security javascript kotlin maven nodejs owasp sast security-automation security-scanner security-tools static-analysis static-analyzer swift

Last synced: 06 Jul 2024

https://github.com/aktsk/apk-medit

memory search and patch tool on debuggable apk without root & ndk

android android-security arsenal blackhat mobile-app-security mobile-security-testing security-testing security-tools

Last synced: 26 Jun 2024

https://github.com/abhi-r3v0/EVABS

An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.

android-app android-application-vulnerabilities android-ctf android-labs android-pentest android-security application-security ctf-challenges ctf-platform mobile-app mobile-ctf mobile-pentest mobile-security pentesting vulnerable

Last synced: 16 Jun 2024

https://github.com/ssaroussi/android-kernel-lab

Automated Android Kernel Playground

android-kernel android-security kernel-compilation

Last synced: 30 May 2024

https://github.com/n0mi1k/apk2url

An OSINT tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling

android android-security apk apktool bugbounty endpoint-discovery jadx osint-tool redteam-tools

Last synced: 29 May 2024

https://github.com/romikavinda/app_integrity_checker

Flutter plugin to verify the integrity of the app and detect if it has been tampered at run time.

andriod android-security appsecurity dart flutter ios mobile-app mobile-security mobilesecurity owasp

Last synced: 20 May 2024

https://github.com/alphaSeclab/awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

android-security angr apk-analysis binaryninja binnavi cuckoo dynamorio frida gdb ghidra ida-plugin idapro idapython intelpt radare2 reverse-engineering windbg x64dbg

Last synced: 16 May 2024

https://github.com/Imtiazkarimik23/ATFuzzer

"Opening Pandora's Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones" ACSAC 2019

acsac2019 android-security atcommands

Last synced: 12 May 2024

https://github.com/wulio/Coeus

Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描

android-sdk android-security coeus python3 scan-tool

Last synced: 12 May 2024

https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

android-security frida ios-security mobile-security reverse-engineering

Last synced: 09 May 2024

https://github.com/rewanthtammana/Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

android android-security application-security damn-vulnerable-bank hacking hacktoberfest infosec pentesting security vulnerable-android-apps vulnerable-application

Last synced: 07 May 2024

https://github.com/MobSF/Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

android-security api-testing apk cwe devsecops dynamic-analysis ios-security malware-analysis mastg masvs mobile-security mobsf mstg owasp rest runtime-security static-analysis web-security windows-mobile-security

Last synced: 07 May 2024

https://github.com/vaib25vicky/awesome-mobile-security

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

android android-security awesome awesome-list bugbounty hacking hacking-tools ios ios-security mobile mobile-security pentesting redteam resources reverse-engineering security-tools

Last synced: 07 May 2024

https://github.com/saeidshirazi/awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

android-awesome android-cookbook android-malware android-pentest android-pentesting android-security

Last synced: 07 May 2024

https://github.com/RedMadRobot/PINkman

PINkman is a library to help implementing an authentication by a PIN code in a secure manner. The library derives hash from the user's PIN using Argon2 function and stores it in an encrypted file. The file is encrypted with the AES-256 algorithm in the GCM mode and keys are stored in the AndroidKeystore.

android-library android-security argon2 authentication kotlin kotlin-android kotlin-library user-pin

Last synced: 29 Apr 2024

https://github.com/WIOsense/rauth-android

FIDO2 roaming authenticator library for Android OS

android-library android-security authentication ctap2 fido2 fido2-authenticator u2f webauthn

Last synced: 22 Apr 2024

https://github.com/Bevigil/BeVigil-OSINT-CLI

bevigil-cli provides a unified command line interface and python library for using BeVigil OSINT API.

android-pentesting android-security enumeration-tool osint osint-tool param-enumeration recon subdomain-enumeration

Last synced: 19 Apr 2024

https://github.com/abhi-r3v0/Adhrit

Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.

analysis android android-security apk blackhat2020 blackhatarsenal dex enjarify ghera java mobile-security reverse-engineer security security-tools smali smalisca

Last synced: 17 Apr 2024

https://github.com/zyrikby/FSquaDRA

Fast detection of repackaged Android applications based on the comparison of resource files included into the package.

android android-security java repackaging-detection research

Last synced: 14 Apr 2024

https://github.com/0x742/noia

[WIP] Simple mobile applications sandbox file browser tool. Powered with [frida.re](https://www.frida.re).

android android-security android-tools frida hacking-tools ios ios-security ios-tools reverse-engineering security

Last synced: 14 Apr 2024

https://github.com/zyrikby/StaDynA

StaDynA: Addressing the Problem of Dynamic Code Updates in the Security Analysis of Android Applications

android android-security dynamic-analysis java python research static-analysis

Last synced: 14 Apr 2024

https://github.com/urbanadventurer/Android-PIN-Bruteforce

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

android android-security bruteforce kali-linux nethunter security security-tools usb-hid

Last synced: 13 Apr 2024

https://github.com/safebuffer/remote-adb-scan

pure python remote adb scanner + nmap scan module

android-security mobile-security penetration-testing

Last synced: 12 Apr 2024

https://github.com/itemic/rotacsufbo

did u know the name of the repo is obfuscator backwards?

android android-security javaparser mobile-security obfuscate obfuscation obufscator proguard security

Last synced: 12 Apr 2024

https://github.com/tkmru/dumproid

Android process memory dump tool without ndk.

android-security forensics mobile-security

Last synced: 12 Apr 2024

https://github.com/B3nac/InjuredAndroid

A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

android android-security android-studio apk bug-bounty ctf flutter flutter-security flutter-xss kotlin kotlin-android pentesting security-testing vulnerabilities webview

Last synced: 07 Apr 2024

https://github.com/FrenchYeti/dexcalibur

[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.

analysis android android-security apk dex frida frida-node gui hook hooking instrumentation-automation mobile-security reverse reverse-engineering security-tools smali

Last synced: 07 Apr 2024

https://github.com/jaiswalakshansh/Vuldroid

Vuldroid is a Vulnerable Android Application made with security issues in order to demonstrate how they can occur in code

android-application android-security application-security deeplink vulnerable-application webview-xss

Last synced: 06 Apr 2024

https://github.com/rafaeltoledo/android-security

An app showcase of some techniques to improve Android app security

android android-security app-security security

Last synced: 06 Apr 2024

https://github.com/fingerprintjs/fingerprintjs-android

Swiss army knife for identifying and fingerprinting Android devices. MIT license, no restrictions on usage in production.

android-development android-library android-login android-security device-fingerprint device-identifier

Last synced: 30 Mar 2024

https://github.com/commonsguy/cwac-netsecurity

CWAC-NetSecurity: Simplifying Secure Internet Access

android android-library android-security ssl ssl-pinning

Last synced: 29 Mar 2024