All Projects → rafaeltoledo → Android Security

rafaeltoledo / Android Security

Licence: apache-2.0
An app showcase of some techniques to improve Android app security

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Android Security

CheckoutVerifier
Verify your In-App Purchase receipts & protect your Apps from hacking, patching used by Piracy Apps like Lucky Patcher.
Stars: ✭ 48 (-61.6%)
Mutual labels:  android-security
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (+372%)
Mutual labels:  android-security
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+8069.6%)
Mutual labels:  android-security
Cwac Security
CWAC-Security: Helping You Help Your Users Defend Their Data
Stars: ✭ 294 (+135.2%)
Mutual labels:  android-security
Awesome Android Security
A curated list of Android Security materials and resources For Pentesters and Bug Hunters
Stars: ✭ 506 (+304.8%)
Mutual labels:  android-security
Aprox
android proxy setting tool
Stars: ✭ 34 (-72.8%)
Mutual labels:  android-security
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+12%)
Mutual labels:  android-security
Droid Watcher
[OUTDATED & UNSUPPORTED] Droid Watcher - Android Spy Application
Stars: ✭ 103 (-17.6%)
Mutual labels:  android-security
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+309.6%)
Mutual labels:  android-security
Axplorer
axplorer - Android Permission Mappings
Stars: ✭ 68 (-45.6%)
Mutual labels:  android-security
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+153.6%)
Mutual labels:  android-security
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+228%)
Mutual labels:  android-security
Pinkman
PINkman is a library to help implementing an authentication by a PIN code in a secure manner. The library derives hash from the user's PIN using Argon2 function and stores it in an encrypted file. The file is encrypted with the AES-256 algorithm in the GCM mode and keys are stored in the AndroidKeystore.
Stars: ✭ 59 (-52.8%)
Mutual labels:  android-security
SecurityDemo
ndk进行简单的签名校验,密钥保护demo,android应用签名校验
Stars: ✭ 22 (-82.4%)
Mutual labels:  android-security
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+855.2%)
Mutual labels:  android-security
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Stars: ✭ 379 (+203.2%)
Mutual labels:  android-security
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (+388%)
Mutual labels:  android-security
Coeus
Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描
Stars: ✭ 122 (-2.4%)
Mutual labels:  android-security
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-24%)
Mutual labels:  android-security
Android Sitemap
👓 Every link ever to Android Developer site.
Stars: ✭ 61 (-51.2%)
Mutual labels:  android-security

Android Security Sandbox

A sandbox app with some tools and code to help you to better secure your Android apps.

Related presentation - pt-BR

This sample includes

  1. Obfuscation using Proguard and android-proguard-optimize rules
  2. Encrypted database storage using SQLCipher
  3. Encrypted key-value storage using Hawk, powered by Conceal
  4. Device checking using SafetyNet
  5. Root detection using RootBeer
  6. HTTP pinning using OkHttp
  7. Other environment checks, like Debug, Emulator, Installation Source, and Tampering
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].