WithSecureLabs / drozer
The Leading Security Assessment Framework for Android.
☆3,917Updated this week
Related projects ⓘ
Alternatives and complementary repositories for drozer
- Tool to look for several security related Android application vulnerabilities☆3,197Updated 9 months ago
- Reverse engineering and pentesting for Android applications☆5,265Updated this week
- AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilitie…☆1,134Updated 5 years ago
- Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities☆1,262Updated 6 months ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆4,590Updated 9 months ago
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,060Updated this week
- 📱 objection - runtime mobile exploration☆7,535Updated last month
- DIVA Android - Damn Insecure and vulnerable App for Android☆963Updated last year
- Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime☆2,622Updated last month
- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis☆1,103Updated last year
- Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)☆2,816Updated 4 years ago
- Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)☆3,078Updated 10 months ago
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,396Updated 3 years ago
- A collection of android security related resources☆8,181Updated 2 months ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆17,407Updated this week
- Documentation:☆1,563Updated last year
- This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the p…☆1,015Updated 2 years ago
- Android virtual machine and deobfuscator☆4,460Updated 2 years ago
- The iOS Security Testing Framework☆1,333Updated 4 years ago
- The new bridge between Burp Suite and Frida!☆1,640Updated 7 months ago
- Binary instrumentation framework based on FRIDA☆1,571Updated last week
- TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.☆1,555Updated 5 months ago
- The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. …☆11,752Updated this week
- Automated All-in-One OS Command Injection Exploitation Tool.☆4,596Updated this week
- Git All the Payloads! A collection of web attack payloads.☆3,623Updated last year
- Automated NoSQL database enumeration and web application exploitation tool.☆2,912Updated 3 months ago
- smali/baksmali☆6,335Updated 9 months ago
- ✍️ A curated list of CVE PoCs.☆3,320Updated 2 years ago
- A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.☆1,262Updated 10 months ago
- Quark Agent - Your AI-powered Android APK Analyst☆1,323Updated this week