nvisium-jack-mannino / OWASP-GoatDroid-ProjectLinks
*This project is no longer maintained* OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both Android beginners as well as more advanced users. The project currently includes two applications: FourGoats, …
☆246Updated 11 years ago
Alternatives and similar repositories for OWASP-GoatDroid-Project
Users that are interested in OWASP-GoatDroid-Project are comparing it to the libraries listed below
Sorting:
- Android security labs☆111Updated 6 years ago
- Penetration testing and auditing toolkit for Android apps.☆242Updated 5 months ago
- (deprecated) Android application vulnerability analysis and Android pentest tool☆290Updated 6 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆322Updated 8 years ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆287Updated 7 years ago
- OASAM is the acronym of Open Android Security Assessment Methodology and its purpose is to become a reference framework on Android applic…☆85Updated 3 years ago
- ☆153Updated last year
- bash script to facilitate some aspects of an Android application assessment☆158Updated 3 years ago
- ☆94Updated 7 years ago
- OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. G…☆26Updated 12 years ago
- Mobile application testing toolkit☆240Updated 6 years ago
- Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.☆268Updated 7 years ago
- Yet another static code analyzer for malicious Android applications☆507Updated 5 years ago
- Android Emulator for mobile security testing☆228Updated 3 years ago
- Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via sta…☆124Updated 6 years ago
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.☆193Updated 10 years ago
- ☆173Updated 4 years ago
- Android Framework for Exploitation, is a framework for exploiting android based devices☆194Updated 9 years ago
- We Use Github Extensively and openly. So it becomes dificult to track what's what and what's where. This repository is a master repo to H…☆138Updated 2 years ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆98Updated 11 years ago
- Security profiling for blackbox Android☆480Updated 11 years ago
- Collection of Android security related resources☆104Updated last year
- Android APK analyzer based on radare2 and others.☆154Updated 5 years ago
- Java Object Deserialization on Android☆86Updated 6 years ago
- Learning Penetration Testing of Android Applications☆79Updated 8 years ago
- An automated XSS payload generator written in python.☆315Updated 9 years ago
- Android Device Testing Framework ("dtf")☆85Updated 2 years ago
- Files for appsecwiki.com☆119Updated 5 years ago
- This is a container of web applications that work with OWASP Bug Bounty for Projects☆32Updated 3 months ago
- A Collection of Secure Mobile Development Best Practices☆565Updated last year