All Projects → abhi-r3v0 → Evabs

abhi-r3v0 / Evabs

An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.

Projects that are alternatives of or similar to Evabs

Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+961.85%)
Mutual labels:  pentesting, mobile-security, android-security
Android-daily-read-tips
log for articles and info in android for every developer
Stars: ✭ 13 (-92.49%)
Mutual labels:  mobile-app, android-app, mobile-security
Gas Oil Mixture Mobile
Mobile app for calculation of gasoline/oil ratio for 2 stroke engines built with React Native.
Stars: ✭ 61 (-64.74%)
Mutual labels:  android-app, mobile-app
Eh Redux
A E-Hentai reader written in Flutter.
Stars: ✭ 67 (-61.27%)
Mutual labels:  android-app, mobile-app
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+590.17%)
Mutual labels:  mobile-security, android-security
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+265.9%)
Mutual labels:  application-security, mobile-security
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+332.95%)
Mutual labels:  pentesting, application-security
Vyapi
VyAPI - A cloud based vulnerable hybrid Android App
Stars: ✭ 75 (-56.65%)
Mutual labels:  application-security, mobile-security
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+130.64%)
Mutual labels:  mobile-security, android-security
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-34.68%)
Mutual labels:  pentesting, application-security
Mvvm Reddit
A companion project for our blog post on better Android software development using MVVM with RxJava.
Stars: ✭ 106 (-38.73%)
Mutual labels:  android-app, mobile-app
Online School Management App Angular Firebase
Angular 11.0 Firebase App - Online School , Student Management App
Stars: ✭ 120 (-30.64%)
Mutual labels:  android-app, mobile-app
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+195.95%)
Mutual labels:  mobile-security, android-security
Threema Android
Threema App for Android.
Stars: ✭ 478 (+176.3%)
Mutual labels:  android-app, mobile-app
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+424.86%)
Mutual labels:  application-security, mobile-security
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+3524.28%)
Mutual labels:  pentesting, application-security
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+5802.89%)
Mutual labels:  mobile-security, android-security
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (+75.14%)
Mutual labels:  pentesting, mobile-security
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+83.24%)
Mutual labels:  pentesting, android-security
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-49.71%)
Mutual labels:  mobile-app, pentesting

EVABS (Extremely Vulnerable Android Labs)


INDIA Open Source Love GPL Licence version Hits

An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners. The effort is to introduce beginners with very limited or zero knowledge to some of the major and commonly found real-world based Android application vulnerabilities in a story-based, interactive model. EVABS follows a level-wise difficulty approach and in each level, the player learns a new concept. This project is still under progress and aims at incorporating as many levels as possible.

For complete details and solutions, head to the blog series.


INSTALLATION

  • Download the latest application file from the releases page.
  • Install it in an Android device (rooted recommended) or emulator. (Head to this blog for more information)

SCREENSHOTS:

1

2

3

4

5

REQUIREMENTS

or use ADHRIT (all-in-one tool)

Confused? Read the documentation on setting up the environment.


CHANGE LOG

  • Flag checking module added within EVABS.
  • Alternatively, you can use this link to submit flags from your browser.
  • UI improvements

BUILDING LOCALLY

  • Clone the repository git clone https://github.com/abhi-r3v0/EVABS.git or download the zip.
  • Create a new folder EVABS in your AndroidStudioProjects directory and move the contents to the new directory.
  • Fire up Android Studio, File -> open and select the project.
  • Go to Build -> Generate Signed APK.
  • Create a new signature, if it doesn't exist. Sign the APK.
  • Install the APK using adb install EVABS.apk

THE SQUAD

PROJECT LEAD:

LOGO


Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].