abhi-r3v0 / Rudhra
RUDHRA: Securing Your Droid
☆11Updated 7 years ago
Alternatives and similar repositories for Rudhra:
Users that are interested in Rudhra are comparing it to the libraries listed below
- A simple script to turn an Android device/emulator into a test-ready box.☆22Updated 6 years ago
- Test Android Application.☆19Updated 8 years ago
- Framework designed to automate the process of assembly code injection (trojanising) within Android applications.☆40Updated 2 years ago
- Android app to scan for bash Vulnerability - CVE-2014-6271 also known as Shellshock☆11Updated 3 years ago
- Kali Linux Wireless Penetration Testing Beginner's Guide - Third Edition, published by Packt☆24Updated 2 years ago
- automate Android bootloader unlock/relock for custom ROM upgrades, backups, etc.☆31Updated 9 years ago
- Learning Penetration Testing of Android Applications☆77Updated 7 years ago
- Fork of iSec Partners Android Intent Fuzzer (https://www.isecpartners.com/tools/mobile-security/intent-fuzzer.aspx)☆15Updated 9 years ago
- The all-in-one boot image tool.☆22Updated 10 years ago
- MobSF related Presentations, Slides and Others.☆32Updated 7 years ago
- hcidump for android☆10Updated 9 years ago
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)☆103Updated 9 years ago
- Tools around MobSF security mobile testing solution☆13Updated 5 years ago
- Android app for hanging device with ROOT Access☆12Updated 6 years ago
- Some NSE scripts to search information from routers☆10Updated 9 years ago
- Find all hostnames related to a given domain. Helpful during VA/PT work.☆12Updated 2 years ago
- Android/bionic port of busybox☆27Updated 7 years ago
- cSploit traffic manipulator☆27Updated 7 years ago
- Generic exploit for master key vulnerability in Android☆33Updated 9 years ago
- apkpure.com apk downloader☆57Updated 4 years ago
- Clone an Android Virtual Device for easy distribution through the Android SDK Manager.☆16Updated 12 years ago
- StaDynA: Addressing the Problem of Dynamic Code Updates in the Security Analysis of Android Applications☆23Updated last year