Xhoenix / Mobile-Security-Framework-MobSF-SnapLinks
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
☆10Updated 2 weeks ago
Alternatives and similar repositories for Mobile-Security-Framework-MobSF-Snap
Users that are interested in Mobile-Security-Framework-MobSF-Snap are comparing it to the libraries listed below
Sorting:
- SWB - it is new generation command tool to bruteforce WiFi networks via android device. ROOT Required!☆20Updated last year
- Misc tools install on Arch Linux , Ubuntu and Fedora☆17Updated 2 months ago
- Automated Pentest Recon Scanner☆14Updated 7 years ago
- Directory with Bluetooth exploits that is used in BlueToolkit☆15Updated last week
- Basics on commands/tools/info on how to do a forensic analysis of a mobile phone☆28Updated 2 years ago
- Magic tool for managing internet connection in local network by @zalexdev☆28Updated 3 years ago
- A collection of several hundred online tools for OSINT☆17Updated 9 months ago
- Mobile Pentesting Guide (WIP)☆24Updated 5 years ago
- HAT project is specially created to install latest update of Metasploit Framework & to install all required Reverse Engineer Tools with r…☆14Updated 5 years ago
- An ongoing collection of awesome android security tools, software, libraries, learning tutorials, frameworks, academic and practical reso…☆26Updated 3 years ago
- Awesome Hardware Hacking - It contains notes and resources for hacking into hardware. Open for contributions, add writeup/blogs links on…☆53Updated 3 years ago
- Super user's toolkit☆23Updated 2 years ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆15Updated 8 years ago
- Fun wiz ya telly.... H4xxt00lZ☆27Updated 8 months ago
- Kali Nethunter for any phone (Kerneless)☆9Updated 7 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 2 years ago
- For Bypass lock Screen On android | Tested On Android : 2..5☆20Updated 4 years ago
- Tools and scripts dedicated to Android application security☆50Updated 4 years ago
- Manage Android application in Linux (CLI)☆19Updated 2 years ago
- merge android and recovery ramdisk into single boot.img file. and put Linux boot.img into recovery to dualboot android without reflashing…☆17Updated 10 months ago
- SensePost's modified hostapd for wifi attacks.☆12Updated 4 years ago
- Simple script to download some missing tools in Kali☆33Updated 4 years ago
- Powering Hardware, Radio, Web, and IoT Security Assessments Trilokya OS is a powerful, security-focused operating system designed for pen…☆20Updated 3 months ago
- Learn the most common Threats in mobile technology, Learn how to build your own IMSI catcher, and more!☆20Updated 3 weeks ago
- Get files from Android directories☆11Updated 6 years ago
- ☆12Updated 3 years ago
- Android Ransomware Development - AES256 encryption + CVE-2019-2215 (reverse root shell) + Data Exfiltration☆1Updated 3 years ago
- A repository that contains files needed for a standalone magisk module with loadable kernel modules☆22Updated 6 months ago
- Open source SDR LTE software suite☆19Updated 7 years ago
- A collection of android security related resources. With repository stars⭐ and forks🍴☆34Updated this week