All Projects → allsafe → Similar Projects or Alternatives

911 Open source projects that are alternatives of or similar to allsafe

Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+279.26%)
Mutual labels:  reverse, mobile-security, frida
Frida Snippets
Hand-crafted Frida examples
Stars: ✭ 1,081 (+700.74%)
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (+337.04%)
Mutual labels:  bugbounty, bypass
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+784.44%)
Mutual labels:  mobile-security, frida
requests-ip-rotator
A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
Stars: ✭ 323 (+139.26%)
Mutual labels:  bugbounty, bypass
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+621.48%)
Mutual labels:  vulnerabilities, bugbounty
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1260.74%)
Mutual labels:  bugbounty, mobile-security
Mjolner
Cycript backend powered by Frida.
Stars: ✭ 11 (-91.85%)
Mutual labels:  dynamic-analysis, frida
Awesome Frida
Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)
Stars: ✭ 2,025 (+1400%)
Mutual labels:  dynamic-analysis, frida
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+1905.19%)
Mutual labels:  bugbounty, mobile-security
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+91.11%)
Mutual labels:  dynamic-analysis, frida
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+185.93%)
Mutual labels:  dynamic-analysis, reverse
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Stars: ✭ 707 (+423.7%)
Mutual labels:  bugbounty, mobile-security
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-48.89%)
Mutual labels:  vulnerabilities, bugbounty
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (+63.7%)
Mutual labels:  mobile-security, frida
reFlutter
Flutter Reverse Engineering Framework
Stars: ✭ 698 (+417.04%)
Mutual labels:  bugbounty, mobile-security
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+24277.04%)
Mutual labels:  bugbounty, bypass
Appmon
Documentation:
Stars: ✭ 1,157 (+757.04%)
Mutual labels:  mobile-security, frida
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+368.89%)
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (+461.48%)
Mutual labels:  bugbounty, bypass
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+874.81%)
Mutual labels:  bugbounty, bypass
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+694.81%)
Mutual labels:  vulnerabilities, bugbounty
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-11.85%)
Mutual labels:  vulnerabilities, bugbounty
Airspy
AirSpy - Frida-based tool for exploring and tracking the evolution of Apple's AirDrop protocol implementation on i/macOS, from the server's perspective. Released during BH USA 2019 Training https://www.nowsecure.com/event/advanced-frida-and-radare-a-hackers-delight/
Stars: ✭ 116 (-14.07%)
Mutual labels:  dynamic-analysis, frida
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+7464.44%)
R2frida Wiki
This repo aims at providing practical examples on how to use r2frida
Stars: ✭ 168 (+24.44%)
Mutual labels:  dynamic-analysis, frida
Meduza
A more or less universal SSL unpinning tool for iOS
Stars: ✭ 240 (+77.78%)
Mutual labels:  frida, bypass
ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
Stars: ✭ 326 (+141.48%)
Mutual labels:  bugbounty, bypass
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-65.19%)
Mutual labels:  bugbounty, frida
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (+351.85%)
Mutual labels:  dynamic-analysis, frida
frida-android-unpinning
A Frida script to disable SSL certificate pinning in a target application
Stars: ✭ 186 (+37.78%)
Mutual labels:  certificate, frida
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (-33.33%)
Mutual labels:  vulnerabilities, bugbounty
letsencrypt-fast
The fastest way to test/generate/renew Let's Encrypt SSL certificates!!! Requires root access and a live webserver to run the script at.
Stars: ✭ 25 (-81.48%)
Mutual labels:  certificate
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-77.04%)
Mutual labels:  bugbounty
github-endpoints
Find endpoints on GitHub.
Stars: ✭ 118 (-12.59%)
Mutual labels:  bugbounty
exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
Stars: ✭ 53 (-60.74%)
Mutual labels:  vulnerable
WhoEnum
Mass querying whois records
Stars: ✭ 24 (-82.22%)
Mutual labels:  bugbounty
frida-mono-api
All the mono c exports, ready to be used in frida!
Stars: ✭ 57 (-57.78%)
Mutual labels:  frida
iInject
Tool to automate the process of embedding dynamic libraries into iOS applications from GNU/Linux
Stars: ✭ 64 (-52.59%)
Mutual labels:  frida
akamai-toolkit
A set of tools to work on Akamai v1 anti-bot solution. Current supported version: 1.70
Stars: ✭ 215 (+59.26%)
Mutual labels:  reverse
boxer
Boxer: A fast directory bruteforce tool written in Python with concurrency.
Stars: ✭ 15 (-88.89%)
Mutual labels:  bugbounty
Inventus
Inventus is a spider designed to find subdomains of a specific domain by crawling it and any subdomains it discovers.
Stars: ✭ 80 (-40.74%)
Mutual labels:  bugbounty
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+254.07%)
Mutual labels:  bugbounty
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (+54.07%)
Mutual labels:  bugbounty
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-53.33%)
Mutual labels:  bypass
sortcheck
Tool for detecting violations of ordering axioms in qsort/bsearch callbacks.
Stars: ✭ 23 (-82.96%)
Mutual labels:  dynamic-analysis
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-57.04%)
Mutual labels:  bugbounty
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-85.93%)
Mutual labels:  mobile-security
bhedak
A replacement of "qsreplace", accepts URLs as standard input, replaces all query string values with user-supplied values and stdout.
Stars: ✭ 77 (-42.96%)
Mutual labels:  bugbounty
zap-sonar-plugin
Integrates OWASP Zed Attack Proxy reports into SonarQube
Stars: ✭ 66 (-51.11%)
Mutual labels:  dynamic-analysis
VPS-Bug-Bounty-Tools
Script that automates the installation of the main tools used for web application penetration testing and Bug Bounty.
Stars: ✭ 44 (-67.41%)
Mutual labels:  bugbounty
proofable-image
Build trust into your image by creating a blockchain certificate for it
Stars: ✭ 17 (-87.41%)
Mutual labels:  certificate
akamai-arl-hack
Script to test open Akamai ARL vulnerability.
Stars: ✭ 70 (-48.15%)
Mutual labels:  vulnerabilities
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+5480%)
Mutual labels:  vulnerable
E-learning-Django-
edurekanet.herokuapp.com/
Stars: ✭ 68 (-49.63%)
Mutual labels:  certificate
GifReversingBot
A Reddit bot that reverses gifs
Stars: ✭ 38 (-71.85%)
Mutual labels:  reverse
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (+37.04%)
Mutual labels:  bugbounty
iOS Development Certificates
📱🛠 iOS Development Certificates
Stars: ✭ 84 (-37.78%)
Mutual labels:  certificate
easybuggy4django
EasyBuggy clone built on Django
Stars: ✭ 44 (-67.41%)
Mutual labels:  vulnerabilities
Poseidon
stealthy UM <-> KM communication system without creating any system threads, permanent hooks, driver objects, section objects or device objects.
Stars: ✭ 189 (+40%)
Mutual labels:  bypass
1-60 of 911 similar projects