All Projects → Damn-Vulnerable-Bank → Similar Projects or Alternatives

397 Open source projects that are alternatives of or similar to Damn-Vulnerable-Bank

JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-77.57%)
Mutual labels:  application-security
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-79.68%)
Mutual labels:  application-security
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-24.27%)
Mutual labels:  application-security
gha-setup-scancentral-client
GitHub Action to set up Fortify ScanCentral Client
Stars: ✭ 15 (-96.04%)
Mutual labels:  application-security
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-85.22%)
Mutual labels:  application-security
Cwac Netsecurity
CWAC-NetSecurity: Simplifying Secure Internet Access
Stars: ✭ 239 (-36.94%)
Mutual labels:  android-security
Android Pin Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Stars: ✭ 217 (-42.74%)
Mutual labels:  android-security
Awesome Reverse Engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
Stars: ✭ 2,954 (+679.42%)
Mutual labels:  android-security
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-43.01%)
Mutual labels:  android-security
Android Security
Android Security Resources.
Stars: ✭ 207 (-45.38%)
Mutual labels:  android-security
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (-50.13%)
Mutual labels:  android-security
Androidlibrary
Android library to reveal or obfuscate strings and assets at runtime
Stars: ✭ 162 (-57.26%)
Mutual labels:  android-security
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (-59.89%)
Mutual labels:  android-security
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+614.25%)
Mutual labels:  android-security
Fingerprint Android
Swiss army knife for identifying and fingerprinting Android devices.
Stars: ✭ 146 (-61.48%)
Mutual labels:  android-security
Atfuzzer
"Opening Pandora's Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones" ACSAC 2019
Stars: ✭ 128 (-66.23%)
Mutual labels:  android-security
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+384.7%)
Mutual labels:  android-security
Android Security
An app showcase of some techniques to improve Android app security
Stars: ✭ 125 (-67.02%)
Mutual labels:  android-security
Coeus
Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描
Stars: ✭ 122 (-67.81%)
Mutual labels:  android-security
Droid Watcher
[OUTDATED & UNSUPPORTED] Droid Watcher - Android Spy Application
Stars: ✭ 103 (-72.82%)
Mutual labels:  android-security
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-74.93%)
Mutual labels:  android-security
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+215.04%)
Mutual labels:  android-security
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+2594.46%)
Mutual labels:  android-security
Axplorer
axplorer - Android Permission Mappings
Stars: ✭ 68 (-82.06%)
Mutual labels:  android-security
Android Sitemap
👓 Every link ever to Android Developer site.
Stars: ✭ 61 (-83.91%)
Mutual labels:  android-security
Pinkman
PINkman is a library to help implementing an authentication by a PIN code in a secure manner. The library derives hash from the user's PIN using Argon2 function and stores it in an encrypted file. The file is encrypted with the AES-256 algorithm in the GCM mode and keys are stored in the AndroidKeystore.
Stars: ✭ 59 (-84.43%)
Mutual labels:  android-security
Aprox
android proxy setting tool
Stars: ✭ 34 (-91.03%)
Mutual labels:  android-security
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (+60.95%)
Mutual labels:  android-security
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+35.09%)
Mutual labels:  android-security
Awesome Android Security
A curated list of Android Security materials and resources For Pentesters and Bug Hunters
Stars: ✭ 506 (+33.51%)
Mutual labels:  android-security
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+8.18%)
Mutual labels:  android-security
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+5.28%)
Mutual labels:  android-security
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-16.36%)
Mutual labels:  android-security
Cwac Security
CWAC-Security: Helping You Help Your Users Defend Their Data
Stars: ✭ 294 (-22.43%)
Mutual labels:  android-security
SecurityDemo
ndk进行简单的签名校验,密钥保护demo,android应用签名校验
Stars: ✭ 22 (-94.2%)
Mutual labels:  android-security
CheckoutVerifier
Verify your In-App Purchase receipts & protect your Apps from hacking, patching used by Piracy Apps like Lucky Patcher.
Stars: ✭ 48 (-87.34%)
Mutual labels:  android-security
VulnerableApp
OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
Stars: ✭ 109 (-71.24%)
Mutual labels:  vulnerable-application
361-397 of 397 similar projects