mobile-pentest
There are 41 repositories under mobile-pentest topic.
abhi-r3v0/EVABS
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
oppsec/Apepe
📲 Enumerate information from an app based on the APK file
themalwarenews/Garuda
Android Penetration Testing setup tool. Garuda automates the installation of the required tools to perform Android Security Analysis.
themalwarenews/drozscan
Droz_scan is a automated script, that runs all the queries of drozer in a single run
Viralmaniar/Guided-Access-Mode-Bypass
This write-up will provide detailed description on how to bypass Guided Access mode on Apple iPhones.
saladandonionrings/iOS-Binary-Security-Analyzer
Uncover usage of insecure functions, implementation of weak cryptography, encryption status, and the presence of security features like Position Independent Executable (PIE), Stack Canaries, and Automatic Reference Counting (ARC) in iOS Applications Binaries.
ByteSnipers/mobile-pentest-toolkit
The MPT (Mobile Pentest Toolkit) is a must-have solution for your android penetration testing workflow.
SnollyG0st3r/android_app_security_checklist
Android App Security Checklist
SnollyG0st3r/android-security-awesome
A collection of android security related resources
qwqoro/Android-Malware-Analysis
🐰 [HaHacking: Notes] Android Malware Analysis
sudosuraj/Awesome-Mobile-Pentest
Mobile Application Penetration Testing checklist including iOS and Android
MedhatHassan/CyberTalents
The CyberTalents repository is a collection of solutions and write-ups for challenges sourced from the CyberTalents platform. Organized topic, this repository serves as a resource for cybersecurity enthusiasts seeking to enhance their skills and understanding of security concepts.
SnollyG0st3r/needle
The iOS Security Testing Framework
SnollyG0st3r/osx-and-ios-security-awesome
OSX and iOS related security tools
mateofumis/Android-Pentesting-Scripts
Simple Bash scripts to make easier Android hacking (mobile pentesting).
SnollyG0st3r/androidtrainings
Mobile security trainings based on android
SnollyG0st3r/frick
frick - aka the first debugger built on top of frida - is a kick ass frida cli for reverse engineer inspired by the epic GDB init gef by @hugsy.
SnollyG0st3r/plistsubtractor
Read a plist file, write out any embedded plist files
SnollyG0st3r/android
Repository with research related to Android
SnollyG0st3r/Android-SSL-TrustKiller
Bypass SSL certificate pinning for most applications
SnollyG0st3r/androidre
Reverse engineering Android
SnollyG0st3r/apkfile
Android app analysis and feature extraction library
SnollyG0st3r/APKiD
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
SnollyG0st3r/appmon
Documentation:
SnollyG0st3r/CapFuzz
CapFuzz - capture, fuzz & intercept web traffic.
SnollyG0st3r/dex-oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
SnollyG0st3r/droid-hunter
Android application vulnerability analysis and Android pentest tool
SnollyG0st3r/droidstatx
Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pentesting Methodology component, which assists Pentesters to cover all important areas during an assessment.
SnollyG0st3r/drozer
The Leading Security Assessment Framework for Android.
SnollyG0st3r/friOS
iOS Frida Scripts
SnollyG0st3r/frisky
Instruments to assist in binary application reversing and augmentation, geared towards walled gardens like iOS and macOS
SnollyG0st3r/ios-analysis
Automated Binary Analysis on iOS
SnollyG0st3r/Mobile-Security-Framework-MobSF
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.
SnollyG0st3r/ssl-kill-switch2
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps
SnollyG0st3r/TrustKit-Android
Easy SSL pinning validation and reporting for Android.