abhi-r3v0 / Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
☆537Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Adhrit
- An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security …☆217Updated 2 years ago
- One-Step APK Decompilation With Multiple Backends☆249Updated 3 years ago
- MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile applicat…☆630Updated 5 years ago
- Yet another static code analyzer for malicious Android applications☆484Updated 4 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆322Updated 7 years ago
- This repository is a suplimentary material for Android Training's done by Anant Shrivastava from 2012-2017☆221Updated 3 years ago
- Penetration testing and auditing toolkit for Android apps.☆236Updated 4 years ago
- [Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes…☆1,059Updated last year
- Oversecured Vulnerable Android App☆656Updated 4 months ago
- A tool to automate the boring process of APK recon☆341Updated 2 years ago
- Script to Bypass SSL/Certificate Pinning in Android☆130Updated 4 years ago
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,398Updated 3 years ago
- ☆150Updated 6 months ago
- Android application fuzzing framework with fuzzers and crash monitor.☆283Updated 4 years ago
- The tool is used to analyze the content of the android application in local storage.☆154Updated 10 months ago
- Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.☆257Updated 6 years ago
- Quickly analyze and reverse engineer Android packages☆742Updated last year
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆280Updated 6 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆581Updated 4 years ago
- Reverse engineering Android☆553Updated 9 months ago
- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis☆1,104Updated last year
- Django application that performs SAST and Malware Analysis for Android APKs☆204Updated 2 months ago
- Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via sta…☆119Updated 5 years ago
- (deprecated) Android application vulnerability analysis and Android pentest tool☆287Updated 6 years ago
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆571Updated 4 years ago
- ☆327Updated 2 months ago
- Droidefense: Advance Android Malware Analysis Framework☆474Updated last year
- Android APK analyzer based on radare2 and others.☆153Updated 4 years ago
- This project contains pocs and exploits for vulneribilities I found (mostly)☆741Updated 8 months ago
- bash script to facilitate some aspects of an Android application assessment☆155Updated 3 years ago