All Projects → apkutil → Similar Projects or Alternatives

83 Open source projects that are alternatives of or similar to apkutil

ipa-medit
Memory modification tool for re-signed ipa supports iOS apps running on iPhone and Apple Silicon Mac without jailbreaking.
Stars: ✭ 141 (+171.15%)
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+509.62%)
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (+263.46%)
Aprox
android proxy setting tool
Stars: ✭ 34 (-34.62%)
Fingerprint Android
Swiss army knife for identifying and fingerprinting Android devices.
Stars: ✭ 146 (+180.77%)
Mutual labels:  android-security
Awesome Android Security
A curated list of Android Security materials and resources For Pentesters and Bug Hunters
Stars: ✭ 506 (+873.08%)
Mutual labels:  android-security
Cwac Security
CWAC-Security: Helping You Help Your Users Defend Their Data
Stars: ✭ 294 (+465.38%)
Mutual labels:  android-security
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+169.23%)
Mutual labels:  android-security
Awesome Reverse Engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
Stars: ✭ 2,954 (+5580.77%)
Mutual labels:  android-security
Coeus
Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描
Stars: ✭ 122 (+134.62%)
Mutual labels:  android-security
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+5911.54%)
Mutual labels:  security-testing
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (+1034.62%)
Mutual labels:  android-security
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (+192.31%)
Mutual labels:  android-security
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+667.31%)
Mutual labels:  android-security
Cwac Netsecurity
CWAC-NetSecurity: Simplifying Secure Internet Access
Stars: ✭ 239 (+359.62%)
Mutual labels:  android-security
CheckoutVerifier
Verify your In-App Purchase receipts & protect your Apps from hacking, patching used by Piracy Apps like Lucky Patcher.
Stars: ✭ 48 (-7.69%)
Mutual labels:  android-security
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+3432.69%)
Mutual labels:  android-security
android-webauthn-authenticator
A WebAuthn Authenticator for Android leveraging hardware-backed key storage and biometric user verification.
Stars: ✭ 101 (+94.23%)
Mutual labels:  android-security
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-26.92%)
Mutual labels:  security-testing
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (+82.69%)
Mutual labels:  android-security
Awesome Java Security
Awesome Java Security Resources 🕶☕🔐
Stars: ✭ 216 (+315.38%)
Mutual labels:  security-testing
Chain Reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Stars: ✭ 206 (+296.15%)
Mutual labels:  security-testing
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Stars: ✭ 142 (+173.08%)
Mutual labels:  security-testing
Android Security
Android Security Resources.
Stars: ✭ 207 (+298.08%)
Mutual labels:  android-security
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+19538.46%)
Mutual labels:  android-security
Gopoc
用cel-go重现了长亭xray的poc检测功能的轮子
Stars: ✭ 124 (+138.46%)
Mutual labels:  security-testing
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (+1073.08%)
Mutual labels:  android-security
Androidlibrary
Android library to reveal or obfuscate strings and assets at runtime
Stars: ✭ 162 (+211.54%)
Mutual labels:  android-security
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+884.62%)
Mutual labels:  android-security
Links-QA
Сборная солянка полезных ссылок для QA/тестировщика. Ссылки будут постоянно пополняться.
Stars: ✭ 42 (-19.23%)
Mutual labels:  security-testing
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+688.46%)
Mutual labels:  android-security
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+5105.77%)
Mutual labels:  android-security
Kunpeng
kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。
Stars: ✭ 1,242 (+2288.46%)
Mutual labels:  security-testing
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-63.46%)
Mutual labels:  android-security
SecurityDemo
ndk进行简单的签名校验,密钥保护demo,android应用签名校验
Stars: ✭ 22 (-57.69%)
Mutual labels:  android-security
Atfuzzer
"Opening Pandora's Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones" ACSAC 2019
Stars: ✭ 128 (+146.15%)
Mutual labels:  android-security
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Stars: ✭ 379 (+628.85%)
Mutual labels:  android-security
Android Pin Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Stars: ✭ 217 (+317.31%)
Mutual labels:  android-security
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (+5.77%)
Mutual labels:  android-security
Android Security
An app showcase of some techniques to improve Android app security
Stars: ✭ 125 (+140.38%)
Mutual labels:  android-security
SSBiometricsAuthentication
Biometric factors allow for secure authentication on the Android platform.
Stars: ✭ 87 (+67.31%)
Mutual labels:  android-security
Android Sitemap
👓 Every link ever to Android Developer site.
Stars: ✭ 61 (+17.31%)
Mutual labels:  android-security
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (+5.77%)
Mutual labels:  security-testing
Honggfuzz Rs
Fuzz your Rust code with Google-developed Honggfuzz !
Stars: ✭ 222 (+326.92%)
Mutual labels:  security-testing
Droid Watcher
[OUTDATED & UNSUPPORTED] Droid Watcher - Android Spy Application
Stars: ✭ 103 (+98.08%)
Mutual labels:  android-security
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+315.38%)
Mutual labels:  security-testing
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (+315.38%)
Mutual labels:  android-security
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (+182.69%)
Mutual labels:  security-testing
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+2196.15%)
Mutual labels:  android-security
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (+167.31%)
Mutual labels:  security-testing
ezEmu
See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)
Stars: ✭ 89 (+71.15%)
Mutual labels:  security-testing
Laf
This project intends to provide a series of tools to craft, parse, send, analyze and crack a set of LoRaWAN packets in order to audit or pentest the security of a LoraWAN infrastructure.
Stars: ✭ 119 (+128.85%)
Mutual labels:  security-testing
Axplorer
axplorer - Android Permission Mappings
Stars: ✭ 68 (+30.77%)
Mutual labels:  android-security
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (+19.23%)
Mutual labels:  security-testing
fingerprintjs-android
Swiss army knife for identifying and fingerprinting Android devices.
Stars: ✭ 336 (+546.15%)
Mutual labels:  android-security
Lauschgeraet
Gets in the way of your victim's traffic and out of yours
Stars: ✭ 25 (-51.92%)
Mutual labels:  security-testing
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (+17.31%)
Mutual labels:  mobile-security-testing
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (+232.69%)
Mutual labels:  android-security
Pinkman
PINkman is a library to help implementing an authentication by a PIN code in a secure manner. The library derives hash from the user's PIN using Argon2 function and stores it in an encrypted file. The file is encrypted with the AES-256 algorithm in the GCM mode and keys are stored in the AndroidKeystore.
Stars: ✭ 59 (+13.46%)
Mutual labels:  android-security
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-28.85%)
Mutual labels:  security-testing
1-60 of 83 similar projects