android-security

There are 140 repositories under android-security topic.

  • Mobile-Security-Framework-MobSF

    MobSF/Mobile-Security-Framework-MobSF

    Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

    Language:JavaScript16.5k5691.5k3.1k
  • apkleaks

    dwisiswant0/apkleaks

    Scanning APK file for URIs, endpoints & secrets.

    Language:Python4.7k7855464
  • alphaSeclab/awesome-reverse-engineering

    Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

  • urbanadventurer/Android-PIN-Bruteforce

    Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

    Language:Shell3.7k20196683
  • vaib25vicky/awesome-mobile-security

    An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

  • RMS-Runtime-Mobile-Security

    m0bilesecurity/RMS-Runtime-Mobile-Security

    Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

    Language:JavaScript2.5k6790377
  • saeidshirazi/awesome-android-security

    A curated list of Android Security materials and resources For Pentesters and Bug Hunters

  • B3nac/Android-Reports-and-Resources

    A big list of Android Hackerone disclosed reports and other resources.

  • nowsecure/r2frida

    Radare2 and Frida better together.

    Language:TypeScript1.1k50240119
  • dexcalibur

    FrenchYeti/dexcalibur

    [Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.

    Language:JavaScript1k2862123
  • Frida-Labs

    DERE-ad2001/Frida-Labs

    The repo contains a series of challenges for learning Frida for Android Exploitation.

  • APKHunt

    Cyber-Buddy/APKHunt

    APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

    Language:Go70512670
  • B3nac/InjuredAndroid

    A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

    Language:Kotlin6372414142
  • rewanthtammana/Damn-Vulnerable-Bank

    Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

    Language:Java614199169
  • oversecured/ovaa

    Oversecured Vulnerable Android App

    Language:Java60964150
  • Android-Security-Teryaagh

    Ralireza/Android-Security-Teryaagh

    Android security guides, roadmap, docs, courses, write-ups, and teryaagh.

  • fingerprintjs-android

    fingerprintjs/fingerprintjs-android

    Swiss army knife for identifying and fingerprinting Android devices. MIT license, no restrictions on usage in production.

    Language:Kotlin544164576
  • n0mi1k/apk2url

    An OSINT tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling

    Language:Shell5406257
  • abhi-r3v0/Adhrit

    Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.

    Language:JavaScript5363023129
  • insidersec/insider

    Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).

    Language:Go497173781
  • feicong/sec_skills

    软件安全工程师技能表

  • d78ui98/APKDeepLens

    Android security insights in full spectrum.

    Language:Python39711849
  • aktsk/apk-medit

    memory search and patch tool on debuggable apk without root & ndk

    Language:Go353291453
  • NetKingJ/awesome-android-security

    A Collection of Android (Samsung) Security Research References

  • Malware-Database

    cryptwareapps/Malware-Database

    A large repository of malware samples with 2500+ malware samples & source codes for a variety of platforms by Cryptware Apps.

    Language:Assembly33223186
  • alphaSeclab/android-security

    Android Security Resources.

  • StringCare/AndroidLibrary

    Android library to reveal or obfuscate strings and assets at runtime

    Language:Java244144544
  • commonsguy/cwac-netsecurity

    CWAC-NetSecurity: Simplifying Secure Internet Access

    Language:Java237122128
  • abhi-r3v0/EVABS

    An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.

    Language:CMake2156347
  • pounce-keys

    NullPounce/pounce-keys

    PounceKey's is a Accessibility Service keylogger for Android 5 to 13! full launcher stealth. choose between receiving logs via IP, Gmail, or Discord. No txt files on device, straight buffer in logcat. Signal backdoor, best android keylogger!

    Language:C21462749
  • mpast/mobileAudit

    Django application that performs SAST and Malware Analysis for Android APKs

    Language:HTML19692642
  • AMDH

    A-YATTA/AMDH

    Android Mobile Device Hardening

    Language:Python1916425
  • Imtiazkarimik23/ATFuzzer

    "Opening Pandora's Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones" ACSAC 2019

    Language:Python15114338
  • wulio/Coeus

    Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描

    Language:Python1518451
  • rafaeltoledo/android-security

    An app showcase of some techniques to improve Android app security

    Language:Java1378118
  • Odrin/Droid-Watcher

    [OUTDATED & UNSUPPORTED] Droid Watcher - Android Spy Application

    Language:Java135320111