facebook / mariana-trench
A security focused static analysis tool for Android and Java applications.
☆1,099Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for mariana-trench
- Oversecured Vulnerable Android App☆656Updated 4 months ago
- mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swif…☆607Updated this week
- [Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes…☆1,059Updated last year
- Binary instrumentation framework based on FRIDA☆1,576Updated this week
- A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.☆664Updated 3 years ago
- Resources related to GitHub Security Lab☆1,415Updated 3 months ago
- Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime☆2,633Updated last month
- A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.☆247Updated 3 months ago
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,398Updated 3 years ago
- An Intentionally designed Vulnerable Android Application built in Kotlin.☆232Updated 2 years ago
- ☆595Updated 2 years ago
- Intentionally vulnerable Android application.☆213Updated 7 months ago
- This repository is a suplimentary material for Android Training's done by Anant Shrivastava from 2012-2017☆221Updated 3 years ago
- Repository for information about 0-days exploited in-the-wild.☆759Updated 3 weeks ago
- Quark Agent - Your AI-powered Android APK Analyst☆1,329Updated this week
- Slide decks from my conference presentations☆361Updated last year
- Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities☆1,264Updated 7 months ago
- The new bridge between Burp Suite and Frida!☆1,645Updated 7 months ago
- The Leading Security Assessment Framework for Android.☆3,944Updated 2 weeks ago
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,070Updated this week
- Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android…☆654Updated 11 months ago
- Tool to look for several security related Android application vulnerabilities☆3,200Updated 10 months ago
- Android App Security Checklist☆856Updated 2 years ago
- BinAbsInspector: Vulnerability Scanner for Binaries☆1,574Updated 5 months ago
- ☆327Updated 2 months ago
- An Intentionally designed Vulnerable Android Application built in Kotlin.☆145Updated 7 months ago
- Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.☆537Updated last year
- APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is int…☆759Updated 4 months ago
- Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".☆578Updated 3 months ago
- This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the p…☆1,020Updated 2 years ago