AndroidVTS / android-vts
Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.
☆1,021Updated 5 years ago
Alternatives and similar repositories for android-vts:
Users that are interested in android-vts are comparing it to the libraries listed below
- APKinspector is a powerful GUI tool for analysts to analyze the Android applications.☆834Updated 11 years ago
- ☆1,020Updated last year
- Security profiling for blackbox Android☆468Updated 11 years ago
- Dynamic analysis of Android apps☆762Updated last year
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆581Updated 4 years ago
- A standalone library project for certificate pinning on Android.☆617Updated 9 years ago
- This software will emulate a smali source file generated by apktool.☆471Updated 6 years ago
- Training materials crafted and publicly provided by Red Naga members☆430Updated 7 years ago
- Static Code Analysis for Smali files☆318Updated 5 years ago
- AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilitie…☆1,158Updated 5 years ago
- Native binary for testing Android phones for the Rowhammer bug☆484Updated 6 years ago
- SecMobi Wiki is a collection of mobile security resources.☆626Updated 7 years ago
- Hooker is an opensource project for dynamic analyses of Android applications. This project provides various tools and applications that c…☆408Updated 8 years ago
- Android ADB backup APK Injection POC☆138Updated 9 years ago
- Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0☆1,135Updated 4 years ago
- Android Dynamic Binary Instrumentation tool for tracing Android native layer☆303Updated last year
- Metaphor - Stagefright with ASLR bypass☆313Updated 8 years ago
- CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!☆677Updated 10 months ago
- An Xposed and adbi based module which is capable of hooking both Java and Native methods targeting Android OS.☆478Updated 8 years ago
- Android Emulator for mobile security testing☆224Updated 3 years ago
- ☆571Updated 3 years ago
- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis☆1,115Updated last year
- Android Debugging Library☆594Updated 8 years ago
- Reverse engineering and pentesting for Android applications☆5,385Updated 2 weeks ago
- CVE-2015-1805 root tool☆271Updated 7 years ago
- Android OS Monitor☆334Updated 8 years ago
- Android Anti-Emulator☆799Updated 3 years ago
- Tool to look for several security related Android application vulnerabilities☆3,223Updated last year
- CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android☆967Updated 3 years ago