feedhenry / mobile-security-android-template
Android Template Application to Demonstrate a number of Best Practises around Mobile Security
☆10Updated 7 years ago
Alternatives and similar repositories for mobile-security-android-template
Users that are interested in mobile-security-android-template are comparing it to the libraries listed below
Sorting:
- FeedHenry Mobile Security☆29Updated 6 years ago
- This application attempts to detect android overlay attacks☆44Updated last year
- ☆93Updated 6 years ago
- Harmless Android malware using the overlay technique to steal user credentials.☆88Updated 7 years ago
- Some android security utils like a root checker, adblock checker, app blocker...☆24Updated 7 years ago
- ☆10Updated 9 years ago
- Advanced detection of rooting☆74Updated 9 years ago
- Android Framework for Exploitation, is a framework for exploiting android based devices☆191Updated 9 years ago
- Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)☆107Updated 10 years ago
- Android security labs☆110Updated 5 years ago
- Bypass signature and permission checks for IPCs☆83Updated 11 years ago
- Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via sta…☆122Updated 6 years ago
- ☆154Updated last year
- This application scans all the processes running on your Android Machine and will kill any malicious process. Done by Matt Khazaeli☆9Updated 8 years ago
- Got Root!☆85Updated 11 years ago
- Exploit for Android Zip bugs: 8219321, 9695860, and 9950697☆144Updated 10 years ago
- Fast detection of repackaged Android applications based on the comparison of resource files included into the package.☆72Updated 2 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- Android ADB backup APK Injection POC☆140Updated 9 years ago
- Android load custom dex file☆13Updated 10 years ago
- This website will be holding list / details of each and every tool available via Android Tamer☆28Updated 2 years ago
- Python script to create an Android APK exploiting the Janus vulnerability.☆84Updated 7 years ago
- Penetration testing and auditing toolkit for Android apps.☆239Updated 2 months ago
- A crawler for automated Android UI testing.☆19Updated 7 years ago
- Broadcast Intent FUZzing Framework for Android☆80Updated 9 years ago
- OASAM is the acronym of Open Android Security Assessment Methodology and its purpose is to become a reference framework on Android applic…☆85Updated 3 years ago
- All that is required to run MobSF in the ci☆42Updated last year
- Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines.☆79Updated 8 years ago
- Android application fuzzing framework with fuzzers and crash monitor.☆288Updated 4 years ago
- Android APK analyzer based on radare2 and others.☆154Updated 5 years ago