All Categories → Security → mobile-security

Top 41 mobile-security open source projects

Grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Ovaa
Oversecured Vulnerable Android App
Testowanieoprogramowania
Testowanie oprogramowania - Książka dla początkujących testerów
Iosreextension
A fast and elegant extension for VSCode used for iOSre projects.
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Vyapi
VyAPI - A cloud based vulnerable hybrid Android App
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Pivaa
Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners.
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Secure Mobile Development
A Collection of Secure Mobile Development Best Practices
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
AppAuth-OAuth2-Books-Demo
A companion repo for the blog article: https://blog.approov.io/adding-oauth2-to-mobile-android-and-ios-clients-using-the-appauth-sdk
gsm-assessment-toolkit
GSM Assessment Toolkit - A security evaluation framework for GSM networks
dumproid
Android process memory dump tool without ndk.
remote-adb-scan
pure python remote adb scanner + nmap scan module
BadIntent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
mobiletrackers
A repository of telemetry domains and URLs used by mobile location tracking, user profiling, targeted marketing and aggressive ads libraries.
mobilehacktools
A repository for scripting a mobile attack toolchain
1-41 of 41 mobile-security projects