All Projects → Android Security → Similar Projects or Alternatives

67 Open source projects that are alternatives of or similar to Android Security

Obfuscapk
An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques
Stars: ✭ 456 (+120.29%)
Mutual labels:  apktool
apk-decompiler
Small Rust utility to decompile Android apks
Stars: ✭ 48 (-76.81%)
Mutual labels:  apktool
Axplorer
axplorer - Android Permission Mappings
Stars: ✭ 68 (-67.15%)
Mutual labels:  android-security
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+147.34%)
Mutual labels:  android-security
android-webauthn-authenticator
A WebAuthn Authenticator for Android leveraging hardware-backed key storage and biometric user verification.
Stars: ✭ 101 (-51.21%)
Mutual labels:  android-security
Miui Purify
个人兴趣项目存档,使用 apktool 魔改 MIUI ROM,去除 MIUI 系统新增的广告。
Stars: ✭ 100 (-51.69%)
Mutual labels:  apktool
Kithack
Hacking tools pack & backdoors generator.
Stars: ✭ 377 (+82.13%)
Mutual labels:  apktool
Atfuzzer
"Opening Pandora's Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones" ACSAC 2019
Stars: ✭ 128 (-38.16%)
Mutual labels:  android-security
Apktool-termux
Apktool 2.6.1 For Termux , Version : 2.6.1 , Maintained
Stars: ✭ 48 (-76.81%)
Mutual labels:  apktool
Aprox
android proxy setting tool
Stars: ✭ 34 (-83.57%)
Mutual labels:  android-security
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (+194.69%)
Mutual labels:  android-security
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-90.82%)
Mutual labels:  android-security
Apkcrack
A tool that make your apk debuggable for Charles/Fiddler in Android 7.0
Stars: ✭ 117 (-43.48%)
Mutual labels:  apktool
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+127.05%)
Mutual labels:  apktool
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+1207.73%)
Mutual labels:  android-security
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+98.07%)
Mutual labels:  android-security
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+476.81%)
Mutual labels:  android-security
Apkshellext
Show app icons in windows explorer
Stars: ✭ 316 (+52.66%)
Mutual labels:  apktool
Apkstudio
Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.
Stars: ✭ 2,246 (+985.02%)
Mutual labels:  apktool
SecurityDemo
ndk进行简单的签名校验,密钥保护demo,android应用签名校验
Stars: ✭ 22 (-89.37%)
Mutual labels:  android-security
Pinkman
PINkman is a library to help implementing an authentication by a PIN code in a secure manner. The library derives hash from the user's PIN using Argon2 function and stores it in an encrypted file. The file is encrypted with the AES-256 algorithm in the GCM mode and keys are stored in the AndroidKeystore.
Stars: ✭ 59 (-71.5%)
Mutual labels:  android-security
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-32.37%)
Mutual labels:  android-security
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+787.44%)
Mutual labels:  android-security
apkutil
a useful utility for android app security testing
Stars: ✭ 52 (-74.88%)
Mutual labels:  android-security
Apk Mitm
🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
Stars: ✭ 893 (+331.4%)
Mutual labels:  apktool
Diggy
Extract endpoints from apk files.
Stars: ✭ 654 (+215.94%)
Mutual labels:  apktool
docker-apktool
Docker image for Latest Apktool 🛠
Stars: ✭ 18 (-91.3%)
Mutual labels:  apktool
Coeus
Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描
Stars: ✭ 122 (-41.06%)
Mutual labels:  android-security
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (+185.02%)
Mutual labels:  android-security
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (-26.57%)
Mutual labels:  android-security
Awesome Android Security
A curated list of Android Security materials and resources For Pentesters and Bug Hunters
Stars: ✭ 506 (+144.44%)
Mutual labels:  android-security
Droid Watcher
[OUTDATED & UNSUPPORTED] Droid Watcher - Android Spy Application
Stars: ✭ 103 (-50.24%)
Mutual labels:  android-security
Decompile Apk
🔥 Decompile APK(反编译APK)
Stars: ✭ 464 (+124.15%)
Mutual labels:  apktool
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-16.43%)
Mutual labels:  android-security
Appplus
A open source android application, and used to manage app,export apk, watch recent processes.
Stars: ✭ 428 (+106.76%)
Mutual labels:  apktool
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-54.11%)
Mutual labels:  android-security
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+92.75%)
Mutual labels:  android-security
Fingerprint Android
Swiss army knife for identifying and fingerprinting Android devices.
Stars: ✭ 146 (-29.47%)
Mutual labels:  android-security
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+53.14%)
Mutual labels:  android-security
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+4833.33%)
Mutual labels:  android-security
Cwac Security
CWAC-Security: Helping You Help Your Users Defend Their Data
Stars: ✭ 294 (+42.03%)
Mutual labels:  android-security
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (-8.7%)
Mutual labels:  android-security
ApkDecompiler
【Linux系统】上apk反编译助手,已打包为ApkDecompiler.deb,支持debian系linux,如debian、ubuntu、mint、deepin等等
Stars: ✭ 34 (-83.57%)
Mutual labels:  apktool
Android Sitemap
👓 Every link ever to Android Developer site.
Stars: ✭ 61 (-70.53%)
Mutual labels:  android-security
CheckoutVerifier
Verify your In-App Purchase receipts & protect your Apps from hacking, patching used by Piracy Apps like Lucky Patcher.
Stars: ✭ 48 (-76.81%)
Mutual labels:  android-security
Backdoor Apk
backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
Stars: ✭ 1,766 (+753.14%)
Mutual labels:  apktool
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Stars: ✭ 379 (+83.09%)
Mutual labels:  android-security
Andtroj
A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus
Stars: ✭ 43 (-79.23%)
Mutual labels:  apktool
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (-73.43%)
Mutual labels:  android-security
Androidlibrary
Android library to reveal or obfuscate strings and assets at runtime
Stars: ✭ 162 (-21.74%)
Mutual labels:  android-security
SSBiometricsAuthentication
Biometric factors allow for secure authentication on the Android platform.
Stars: ✭ 87 (-57.97%)
Mutual labels:  android-security
Deapk
DeAPK is an open-source, online APK decompiler which lets you upload an APK and then decompile it to Smali or Java sources. It is built using Laravel, Vue.js, Bootstrap, FontAwesome, Pusher, Redis, MySQL, apktool, jadx and hosted atop Oracle cloud platform.
Stars: ✭ 33 (-84.06%)
Mutual labels:  apktool
fingerprintjs-android
Swiss army knife for identifying and fingerprinting Android devices.
Stars: ✭ 336 (+62.32%)
Mutual labels:  android-security
Android Security
An app showcase of some techniques to improve Android app security
Stars: ✭ 125 (-39.61%)
Mutual labels:  android-security
Apktoolplus
ApkToolPlus 是一个 apk 逆向分析工具(a apk analysis tools)。
Stars: ✭ 718 (+246.86%)
Mutual labels:  apktool
Slicer
A tool to automate the boring process of APK recon
Stars: ✭ 199 (-3.86%)
Mutual labels:  apktool
Hackapk
An Advanced Tool For Complete Apk-Modding In Termux ...
Stars: ✭ 180 (-13.04%)
Mutual labels:  apktool
Apktool
A tool for reverse engineering Android apk files
Stars: ✭ 12,978 (+6169.57%)
Mutual labels:  apktool
Apk Changer
Command line program for modifying apk files
Stars: ✭ 122 (-41.06%)
Mutual labels:  apktool
Fakerandroid
A tool translate a apk file to stantard android project include so hook api and il2cpp c++ scaffolding when apk is a unity il2cpp game. Write code on a apk file elegantly.
Stars: ✭ 695 (+235.75%)
Mutual labels:  apktool
1-60 of 67 similar projects