All Projects → WazeHell → remote-adb-scan

WazeHell / remote-adb-scan

Licence: other
pure python remote adb scanner + nmap scan module

Programming Languages

lua
6591 projects
python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to remote-adb-scan

mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+636.84%)
Mutual labels:  android-security, mobile-security
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+6184.21%)
Mutual labels:  android-security, mobile-security
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+2000%)
Mutual labels:  android-security, mobile-security
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (+189.47%)
Mutual labels:  android-security, mobile-security
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (+810.53%)
Mutual labels:  android-security, mobile-security
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+2594.74%)
Mutual labels:  android-security, mobile-security
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+53647.37%)
Mutual labels:  android-security, mobile-security
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+9568.42%)
Mutual labels:  android-security, mobile-security
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (+700%)
Mutual labels:  android-security, mobile-security
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+14147.37%)
Mutual labels:  android-security, mobile-security
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+4678.95%)
Mutual labels:  penetration-testing, mobile-security
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+3231.58%)
Mutual labels:  penetration-testing, mobile-security
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (+1063.16%)
Mutual labels:  penetration-testing, mobile-security
frisbee
Collect email addresses by crawling search engine results.
Stars: ✭ 29 (+52.63%)
Mutual labels:  penetration-testing
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (+178.95%)
Mutual labels:  penetration-testing
brutekrag
Penetration tests on SSH servers using brute force or dictionary attacks. Written in Python.
Stars: ✭ 30 (+57.89%)
Mutual labels:  penetration-testing
OversecuredVulnerableiOSApp
Oversecured Vulnerable iOS App
Stars: ✭ 138 (+626.32%)
Mutual labels:  mobile-security
grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 633 (+3231.58%)
Mutual labels:  mobile-security
xmlrpc-bruteforcer
An XMLRPC brute forcer targeting Wordpress written in Python 3. (DISCONTINUED)
Stars: ✭ 62 (+226.32%)
Mutual labels:  penetration-testing
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+636.84%)
Mutual labels:  penetration-testing

android remote-adb scan

pure python remote adb scanner + nmap scan module

python script using

python3 adb.py ip

nmap script using

nmap -T5 -p T:5555 -Pn --script adb.nse (ip or network range)

Author

Hossam Mohamed / @wazehell

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].