All Categories → User Interface → android-security

Top 41 android-security open source projects

Cwac Netsecurity
CWAC-NetSecurity: Simplifying Secure Internet Access
Android Pin Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Awesome Reverse Engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Android Security
Android Security Resources.
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Ovaa
Oversecured Vulnerable Android App
Fingerprint Android
Swiss army knife for identifying and fingerprinting Android devices.
Atfuzzer
"Opening Pandora's Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones" ACSAC 2019
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Android Security
An app showcase of some techniques to improve Android app security
Coeus
Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描
Droid Watcher
[OUTDATED & UNSUPPORTED] Droid Watcher - Android Spy Application
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Axplorer
axplorer - Android Permission Mappings
Android Sitemap
👓 Every link ever to Android Developer site.
Pinkman
PINkman is a library to help implementing an authentication by a PIN code in a secure manner. The library derives hash from the user's PIN using Argon2 function and stores it in an encrypted file. The file is encrypted with the AES-256 algorithm in the GCM mode and keys are stored in the AndroidKeystore.
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Awesome Android Security
A curated list of Android Security materials and resources For Pentesters and Bug Hunters
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Cwac Security
CWAC-Security: Helping You Help Your Users Defend Their Data
SecurityDemo
ndk进行简单的签名校验,密钥保护demo,android应用签名校验
CheckoutVerifier
Verify your In-App Purchase receipts & protect your Apps from hacking, patching used by Piracy Apps like Lucky Patcher.
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
dumproid
Android process memory dump tool without ndk.
android-webauthn-authenticator
A WebAuthn Authenticator for Android leveraging hardware-backed key storage and biometric user verification.
remote-adb-scan
pure python remote adb scanner + nmap scan module
1-41 of 41 android-security projects