CERTCC / keyfinder
A tool for finding and analyzing private (and public) key files, including support for Android APK files.
☆271Updated 2 years ago
Alternatives and similar repositories for keyfinder:
Users that are interested in keyfinder are comparing it to the libraries listed below
- Runtime memory analysis framework to identify Android malware☆144Updated 6 years ago
- Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via sta…☆119Updated 6 years ago
- 🛠 Tools and scripts to manipulate Android APKs☆232Updated last year
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- Low interaction honeypot designed for Android Debug Bridge over TCP/IP☆163Updated 2 months ago
- Mobile application testing toolkit☆237Updated 6 years ago
- Penetration testing and auditing toolkit for Android apps.☆235Updated 4 years ago
- Collection of Android security related resources☆99Updated last year
- bash script to facilitate some aspects of an Android application assessment☆156Updated 3 years ago
- (deprecated) Android application vulnerability analysis and Android pentest tool☆288Updated 6 years ago
- This repo aims at providing practical examples on how to use r2frida☆199Updated 4 years ago
- Mobile security trainings based on android☆104Updated 4 years ago
- Android Malware Sandbox☆282Updated 2 years ago
- A universal memory dumper using Frida for Python 3☆196Updated 2 months ago
- Android Emulator for mobile security testing☆224Updated 3 years ago
- [WIP] Simple mobile applications sandbox file browser tool. Powered with [frida.re](https://www.frida.re).☆114Updated 4 years ago
- [A]ndroid [A]pplication [P]entest [G]uide☆124Updated 5 years ago
- A (hopefully) generic unpacker for packed Android apps.☆360Updated 2 years ago
- Frida tool to dump an NSS Key Log for Wireshark, from a process using dynamically linked OpenSSL (or BoringSSL)☆111Updated 6 years ago
- We Use Github Extensively and openly. So it becomes dificult to track what's what and what's where. This repository is a master repo to H…☆131Updated last year
- Android APK analyzer based on radare2 and others.☆154Updated 4 years ago
- Script to Bypass SSL/Certificate Pinning in Android☆132Updated 4 years ago
- One-Step APK Decompilation With Multiple Backends☆258Updated 4 years ago
- Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.☆537Updated 2 years ago
- Easy to use Frida python binding script☆115Updated 6 years ago
- Droidefense: Advance Android Malware Analysis Framework☆476Updated 2 years ago
- Tool used for dumping memory from Android devices☆68Updated 9 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆581Updated 4 years ago
- MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile applicat…☆632Updated 5 years ago
- Black box tool to bypass SSL verification on Android, even when pinning is used.☆317Updated 11 years ago